Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-30633
Vulnerability from cvelistv5
Published
2022-08-09 20:16
Modified
2024-08-03 06:56
Severity ?
EPSS score ?
Summary
Uncontrolled recursion in Unmarshal in encoding/xml before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via unmarshalling an XML document into a Go struct which has a nested field that uses the 'any' field tag.
References
▼ | URL | Tags | |
---|---|---|---|
security@golang.org | https://go.dev/cl/417061 | Patch, Vendor Advisory | |
security@golang.org | https://go.dev/issue/53611 | Issue Tracking, Vendor Advisory | |
security@golang.org | https://go.googlesource.com/go/+/c4c1993fd2a5b26fe45c09592af6d3388a3b2e08 | Mailing List, Patch, Vendor Advisory | |
security@golang.org | https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE | Mailing List, Vendor Advisory | |
security@golang.org | https://pkg.go.dev/vuln/GO-2022-0523 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://go.dev/cl/417061 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://go.dev/issue/53611 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://go.googlesource.com/go/+/c4c1993fd2a5b26fe45c09592af6d3388a3b2e08 | Mailing List, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE | Mailing List, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://pkg.go.dev/vuln/GO-2022-0523 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Go standard library | encoding/xml |
Version: 0 ≤ Version: 1.18.0-0 ≤ |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:56:13.196Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://go.dev/cl/417061" }, { "tags": [ "x_transferred" ], "url": "https://go.googlesource.com/go/+/c4c1993fd2a5b26fe45c09592af6d3388a3b2e08" }, { "tags": [ "x_transferred" ], "url": "https://go.dev/issue/53611" }, { "tags": [ "x_transferred" ], "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" }, { "tags": [ "x_transferred" ], "url": "https://pkg.go.dev/vuln/GO-2022-0523" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://pkg.go.dev", "defaultStatus": "unaffected", "packageName": "encoding/xml", "product": "encoding/xml", "programRoutines": [ { "name": "Decoder.DecodeElement" }, { "name": "Decoder.unmarshal" }, { "name": "Decoder.unmarshalPath" } ], "vendor": "Go standard library", "versions": [ { "lessThan": "1.17.12", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "1.18.4", "status": "affected", "version": "1.18.0-0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Uncontrolled recursion in Unmarshal in encoding/xml before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via unmarshalling an XML document into a Go struct which has a nested field that uses the \u0027any\u0027 field tag." } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-674: Uncontrolled Recursion", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-12T19:04:39.511Z", "orgId": "1bb62c36-49e3-4200-9d77-64a1400537cc", "shortName": "Go" }, "references": [ { "url": "https://go.dev/cl/417061" }, { "url": "https://go.googlesource.com/go/+/c4c1993fd2a5b26fe45c09592af6d3388a3b2e08" }, { "url": "https://go.dev/issue/53611" }, { "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" }, { "url": "https://pkg.go.dev/vuln/GO-2022-0523" } ], "title": "Stack exhaustion when unmarshaling certain documents in encoding/xml" } }, "cveMetadata": { "assignerOrgId": "1bb62c36-49e3-4200-9d77-64a1400537cc", "assignerShortName": "Go", "cveId": "CVE-2022-30633", "datePublished": "2022-08-09T20:16:19", "dateReserved": "2022-05-12T00:00:00", "dateUpdated": "2024-08-03T06:56:13.196Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-30633\",\"sourceIdentifier\":\"security@golang.org\",\"published\":\"2022-08-10T20:15:42.210\",\"lastModified\":\"2024-11-21T07:03:04.227\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Uncontrolled recursion in Unmarshal in encoding/xml before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via unmarshalling an XML document into a Go struct which has a nested field that uses the \u0027any\u0027 field tag.\"},{\"lang\":\"es\",\"value\":\"Una recursi\u00f3n no controlada en Unmarshal en encoding/xml versiones anteriores a Go 1.17.12 y Go 1.18.4 permite a un atacante causar un p\u00e1nico debido al agotamiento de la pila por medio de unmarshal de un documento XML en una estructura Go que presenta un campo anidado que usa la etiqueta de campo \u0027any\u0027\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-674\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.17.12\",\"matchCriteriaId\":\"646881F6-A299-4D92-A1F3-E95959FA426F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.18.0\",\"versionEndExcluding\":\"1.18.4\",\"matchCriteriaId\":\"FE088A2D-7894-4A48-887C-36DD727A7BEB\"}]}]}],\"references\":[{\"url\":\"https://go.dev/cl/417061\",\"source\":\"security@golang.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://go.dev/issue/53611\",\"source\":\"security@golang.org\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://go.googlesource.com/go/+/c4c1993fd2a5b26fe45c09592af6d3388a3b2e08\",\"source\":\"security@golang.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE\",\"source\":\"security@golang.org\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"https://pkg.go.dev/vuln/GO-2022-0523\",\"source\":\"security@golang.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://go.dev/cl/417061\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://go.dev/issue/53611\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://go.googlesource.com/go/+/c4c1993fd2a5b26fe45c09592af6d3388a3b2e08\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"https://pkg.go.dev/vuln/GO-2022-0523\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
rhsa-2023_0408
Vulnerability from csaf_redhat
Published
2023-01-25 11:11
Modified
2024-12-17 22:08
Summary
Red Hat Security Advisory: OpenShift Virtualization 4.12.0 Images security update
Notes
Topic
Red Hat OpenShift Virtualization release 4.12 is now available with updates to packages and images that fix several bugs and add enhancements.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains the following OpenShift Virtualization 4.12.0 images:
Security Fix(es):
* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)
* kubeVirt: Arbitrary file read on the host from KubeVirt VMs (CVE-2022-1798)
* golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561)
* golang: syscall: don't close fd 0 on ForkExec error (CVE-2021-44717)
* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)
* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)
* golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773)
* golang: crypto/elliptic: IsOnCurve returns true for invalid field elements (CVE-2022-23806)
* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
* golang: syscall: faccessat checks wrong group (CVE-2022-29526)
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)
* golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
RHEL-8-CNV-4.12
==============
bridge-marker-container-v4.12.0-24
cluster-network-addons-operator-container-v4.12.0-24
cnv-containernetworking-plugins-container-v4.12.0-24
cnv-must-gather-container-v4.12.0-58
hco-bundle-registry-container-v4.12.0-769
hostpath-csi-driver-container-v4.12.0-30
hostpath-provisioner-container-v4.12.0-30
hostpath-provisioner-operator-container-v4.12.0-31
hyperconverged-cluster-operator-container-v4.12.0-96
hyperconverged-cluster-webhook-container-v4.12.0-96
kubemacpool-container-v4.12.0-24
kubevirt-console-plugin-container-v4.12.0-182
kubevirt-ssp-operator-container-v4.12.0-64
kubevirt-tekton-tasks-cleanup-vm-container-v4.12.0-55
kubevirt-tekton-tasks-copy-template-container-v4.12.0-55
kubevirt-tekton-tasks-create-datavolume-container-v4.12.0-55
kubevirt-tekton-tasks-create-vm-from-template-container-v4.12.0-55
kubevirt-tekton-tasks-disk-virt-customize-container-v4.12.0-55
kubevirt-tekton-tasks-disk-virt-sysprep-container-v4.12.0-55
kubevirt-tekton-tasks-modify-vm-template-container-v4.12.0-55
kubevirt-tekton-tasks-operator-container-v4.12.0-40
kubevirt-tekton-tasks-wait-for-vmi-status-container-v4.12.0-55
kubevirt-template-validator-container-v4.12.0-32
libguestfs-tools-container-v4.12.0-255
ovs-cni-marker-container-v4.12.0-24
ovs-cni-plugin-container-v4.12.0-24
virt-api-container-v4.12.0-255
virt-artifacts-server-container-v4.12.0-255
virt-cdi-apiserver-container-v4.12.0-72
virt-cdi-cloner-container-v4.12.0-72
virt-cdi-controller-container-v4.12.0-72
virt-cdi-importer-container-v4.12.0-72
virt-cdi-operator-container-v4.12.0-72
virt-cdi-uploadproxy-container-v4.12.0-71
virt-cdi-uploadserver-container-v4.12.0-72
virt-controller-container-v4.12.0-255
virt-exportproxy-container-v4.12.0-255
virt-exportserver-container-v4.12.0-255
virt-handler-container-v4.12.0-255
virt-launcher-container-v4.12.0-255
virt-operator-container-v4.12.0-255
virtio-win-container-v4.12.0-10
vm-network-latency-checkup-container-v4.12.0-89
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Virtualization release 4.12 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenShift Virtualization is Red Hat\u0027s virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains the following OpenShift Virtualization 4.12.0 images:\n\nSecurity Fix(es):\n\n* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)\n\n* kubeVirt: Arbitrary file read on the host from KubeVirt VMs (CVE-2022-1798)\n\n* golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561)\n\n* golang: syscall: don\u0027t close fd 0 on ForkExec error (CVE-2021-44717)\n\n* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)\n\n* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)\n\n* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)\n\n* golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773)\n\n* golang: crypto/elliptic: IsOnCurve returns true for invalid field elements (CVE-2022-23806)\n\n* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)\n\n* golang: syscall: faccessat checks wrong group (CVE-2022-29526)\n\n* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\n* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\n\n* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)\n\n* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)\n\n* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)\n\n* golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nRHEL-8-CNV-4.12\n\n==============\n\nbridge-marker-container-v4.12.0-24\ncluster-network-addons-operator-container-v4.12.0-24\ncnv-containernetworking-plugins-container-v4.12.0-24\ncnv-must-gather-container-v4.12.0-58\nhco-bundle-registry-container-v4.12.0-769\nhostpath-csi-driver-container-v4.12.0-30\nhostpath-provisioner-container-v4.12.0-30\nhostpath-provisioner-operator-container-v4.12.0-31\nhyperconverged-cluster-operator-container-v4.12.0-96\nhyperconverged-cluster-webhook-container-v4.12.0-96\nkubemacpool-container-v4.12.0-24\nkubevirt-console-plugin-container-v4.12.0-182\nkubevirt-ssp-operator-container-v4.12.0-64\nkubevirt-tekton-tasks-cleanup-vm-container-v4.12.0-55\nkubevirt-tekton-tasks-copy-template-container-v4.12.0-55\nkubevirt-tekton-tasks-create-datavolume-container-v4.12.0-55\nkubevirt-tekton-tasks-create-vm-from-template-container-v4.12.0-55\nkubevirt-tekton-tasks-disk-virt-customize-container-v4.12.0-55\nkubevirt-tekton-tasks-disk-virt-sysprep-container-v4.12.0-55\nkubevirt-tekton-tasks-modify-vm-template-container-v4.12.0-55\nkubevirt-tekton-tasks-operator-container-v4.12.0-40\nkubevirt-tekton-tasks-wait-for-vmi-status-container-v4.12.0-55\nkubevirt-template-validator-container-v4.12.0-32\nlibguestfs-tools-container-v4.12.0-255\novs-cni-marker-container-v4.12.0-24\novs-cni-plugin-container-v4.12.0-24\nvirt-api-container-v4.12.0-255\nvirt-artifacts-server-container-v4.12.0-255\nvirt-cdi-apiserver-container-v4.12.0-72\nvirt-cdi-cloner-container-v4.12.0-72\nvirt-cdi-controller-container-v4.12.0-72\nvirt-cdi-importer-container-v4.12.0-72\nvirt-cdi-operator-container-v4.12.0-72\nvirt-cdi-uploadproxy-container-v4.12.0-71\nvirt-cdi-uploadserver-container-v4.12.0-72\nvirt-controller-container-v4.12.0-255\nvirt-exportproxy-container-v4.12.0-255\nvirt-exportserver-container-v4.12.0-255\nvirt-handler-container-v4.12.0-255\nvirt-launcher-container-v4.12.0-255\nvirt-operator-container-v4.12.0-255\nvirtio-win-container-v4.12.0-10\nvm-network-latency-checkup-container-v4.12.0-89", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0408", "url": "https://access.redhat.com/errata/RHSA-2023:0408" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1719190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719190" }, { "category": "external", "summary": "2023393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023393" }, { "category": "external", "summary": "2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "2040377", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040377" }, { "category": "external", "summary": "2046298", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046298" }, { "category": "external", "summary": "2052556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052556" }, { "category": "external", "summary": "2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "external", "summary": "2060499", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060499" }, { "category": "external", "summary": "2069098", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069098" }, { "category": "external", "summary": "2070366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2070366" }, { "category": "external", "summary": "2071491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2071491" }, { "category": "external", "summary": "2072797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072797" }, { "category": "external", "summary": "2072821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072821" }, { "category": "external", "summary": "2079916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079916" }, { "category": "external", "summary": "2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "2086285", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086285" }, { "category": "external", "summary": "2086551", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086551" }, { "category": "external", "summary": "2087724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087724" }, { "category": "external", "summary": "2088129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088129" }, { "category": "external", "summary": "2088464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088464" }, { "category": "external", "summary": "2089391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089391" }, { "category": "external", "summary": "2089744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089744" }, { "category": "external", "summary": "2089751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089751" }, { "category": "external", "summary": "2089804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089804" }, { "category": "external", "summary": "2091856", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091856" }, { "category": "external", "summary": "2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "2092796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092796" }, { "category": "external", "summary": "2093771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093771" }, { "category": "external", "summary": "2093996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093996" }, { "category": "external", "summary": "2094202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094202" }, { "category": "external", "summary": "2096285", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096285" }, { "category": "external", "summary": "2096780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096780" }, { "category": "external", "summary": "2097436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097436" }, { "category": "external", "summary": "2097586", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097586" }, { "category": "external", "summary": "2099556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099556" }, { "category": "external", "summary": "2099573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099573" }, { "category": "external", "summary": "2099923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099923" }, { "category": "external", "summary": "2100290", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100290" }, { "category": "external", "summary": "2100436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100436" }, { "category": "external", "summary": "2100442", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100442" }, { "category": "external", "summary": "2100495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495" }, { "category": "external", "summary": "2100629", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100629" }, { "category": "external", "summary": "2100679", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100679" }, { "category": "external", "summary": "2100682", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100682" }, { "category": "external", "summary": "2100684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100684" }, { "category": "external", "summary": "2101144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101144" }, { "category": "external", "summary": "2101164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101164" }, { "category": "external", "summary": "2101167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101167" }, { "category": "external", "summary": "2101333", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101333" }, { "category": "external", "summary": "2101335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101335" }, { "category": "external", "summary": "2101390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101390" }, { "category": "external", "summary": "2101394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101394" }, { "category": "external", "summary": "2101423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101423" }, { "category": "external", "summary": "2101430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101430" }, { "category": "external", "summary": "2101445", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101445" }, { "category": "external", "summary": "2101454", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101454" }, { "category": "external", "summary": "2101499", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101499" }, { "category": "external", "summary": "2101501", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101501" }, { "category": "external", "summary": "2101628", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101628" }, { "category": "external", "summary": "2101667", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101667" }, { "category": "external", "summary": "2101681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101681" }, { "category": "external", "summary": "2102074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102074" }, { "category": "external", "summary": "2102125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102125" }, { "category": "external", "summary": "2102132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102132" }, { "category": "external", "summary": "2102138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102138" }, { "category": "external", "summary": "2102256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102256" }, { "category": "external", "summary": "2102448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102448" }, { "category": "external", "summary": "2102475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102475" }, { "category": "external", "summary": "2102561", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102561" }, { "category": "external", "summary": "2102737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102737" }, { "category": "external", "summary": "2102740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102740" }, { "category": "external", "summary": "2103806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103806" }, { "category": "external", "summary": "2103807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103807" }, { "category": "external", "summary": "2103817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103817" }, { "category": "external", "summary": "2103844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103844" }, { "category": "external", "summary": "2104331", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104331" }, { "category": "external", "summary": "2104402", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104402" }, { "category": "external", "summary": "2104422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104422" }, { "category": "external", "summary": "2104424", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104424" }, { "category": "external", "summary": "2104479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104479" }, { "category": "external", "summary": "2104480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104480" }, { "category": "external", "summary": "2104785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104785" }, { "category": "external", "summary": "2104859", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104859" }, { "category": "external", "summary": "2105257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105257" }, { "category": "external", "summary": "2106175", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2106175" }, { "category": "external", "summary": "2106963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2106963" }, { "category": "external", "summary": "2107279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107279" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "2108339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108339" }, { "category": "external", "summary": "2108638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108638" }, { "category": "external", "summary": "2109818", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2109818" }, { "category": "external", "summary": "2109975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2109975" }, { "category": "external", "summary": "2110256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2110256" }, { "category": "external", "summary": "2110562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2110562" }, { "category": "external", "summary": "2111240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111240" }, { "category": "external", "summary": "2111292", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111292" }, { "category": "external", "summary": "2111328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111328" }, { "category": "external", "summary": "2111378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111378" }, { "category": "external", "summary": "2111744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111744" }, { "category": "external", "summary": "2111794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111794" }, { "category": "external", "summary": "2112900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112900" }, { "category": "external", "summary": "2114516", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114516" }, { "category": "external", "summary": "2114636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114636" }, { "category": "external", "summary": "2114683", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114683" }, { "category": "external", "summary": "2115257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2115257" }, { "category": "external", "summary": "2115258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2115258" }, { "category": "external", "summary": "2115280", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2115280" }, { "category": "external", "summary": "2115769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2115769" }, { "category": "external", "summary": "2116225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116225" }, { "category": "external", "summary": "2116644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116644" }, { "category": "external", "summary": "2117549", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117549" }, { "category": "external", "summary": "2117803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117803" }, { "category": "external", "summary": "2117813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117813" }, { "category": "external", "summary": "2117872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117872" }, { "category": "external", "summary": "2118257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2118257" }, { "category": "external", "summary": "2118823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2118823" }, { "category": "external", "summary": "2119069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119069" }, { "category": "external", "summary": "2119128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119128" }, { "category": "external", "summary": "2119309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119309" }, { "category": "external", "summary": "2119615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119615" }, { "category": "external", "summary": "2120907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2120907" }, { "category": "external", "summary": "2121320", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2121320" }, { "category": "external", "summary": "2122236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122236" }, { "category": "external", "summary": "2122990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122990" }, { "category": "external", "summary": "2124147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124147" }, { "category": "external", "summary": "2124307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124307" }, { "category": "external", "summary": "2124528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124528" }, { "category": "external", "summary": "2124555", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124555" }, { "category": "external", "summary": "2124557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124557" }, { "category": "external", "summary": "2124558", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124558" }, { "category": "external", "summary": "2124565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124565" }, { "category": "external", "summary": "2124572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124572" }, { "category": "external", "summary": "2124582", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124582" }, { "category": "external", "summary": "2124594", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124594" }, { "category": "external", "summary": "2124597", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124597" }, { "category": "external", "summary": "2126104", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2126104" }, { "category": "external", "summary": "2126397", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2126397" }, { "category": "external", "summary": "2127787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127787" }, { "category": "external", "summary": "2127843", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127843" }, { "category": "external", "summary": "2127931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127931" }, { "category": "external", "summary": "2127947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127947" }, { "category": "external", "summary": "2128002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128002" }, { "category": "external", "summary": "2128107", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128107" }, { "category": "external", "summary": "2128872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128872" }, { "category": "external", "summary": "2128948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128948" }, { "category": "external", "summary": "2128949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128949" }, { "category": "external", "summary": "2128997", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128997" }, { "category": "external", "summary": "2129013", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2129013" }, { "category": "external", "summary": "2129234", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2129234" }, { "category": "external", "summary": "2129301", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2129301" }, { "category": "external", "summary": "2129870", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2129870" }, { "category": "external", "summary": "2130509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130509" }, { "category": "external", "summary": "2130588", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130588" }, { "category": "external", "summary": "2130695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130695" }, { "category": "external", "summary": "2130909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130909" }, { "category": "external", "summary": "2131157", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131157" }, { "category": "external", "summary": "2131165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131165" }, { "category": "external", "summary": "2131674", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131674" }, { "category": "external", "summary": "2132031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132031" }, { "category": "external", "summary": "2132682", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132682" }, { "category": "external", "summary": "2132721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132721" }, { "category": "external", "summary": "2132744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132744" }, { "category": "external", "summary": "2132746", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132746" }, { "category": "external", "summary": "2132783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132783" }, { "category": "external", "summary": "2132793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132793" }, { "category": "external", "summary": "2132932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132932" }, { "category": "external", "summary": "2133540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133540" }, { "category": "external", "summary": "2133541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133541" }, { "category": "external", "summary": "2133542", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133542" }, { "category": "external", "summary": "2133543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133543" }, { "category": "external", "summary": "2133655", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133655" }, { "category": "external", "summary": "2133656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133656" }, { "category": "external", "summary": "2133659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133659" }, { "category": "external", "summary": "2133660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133660" }, { "category": "external", "summary": "2134123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134123" }, { "category": "external", "summary": "2134672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134672" }, { "category": "external", "summary": "2134825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134825" }, { "category": "external", "summary": "2135805", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2135805" }, { "category": "external", "summary": "2136051", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2136051" }, { "category": "external", "summary": "2136425", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2136425" }, { "category": "external", "summary": "2136534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2136534" }, { "category": "external", "summary": "2137123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137123" }, { "category": "external", "summary": "2137241", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137241" }, { "category": "external", "summary": "2137243", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137243" }, { "category": "external", "summary": "2137349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137349" }, { "category": "external", "summary": "2137591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137591" }, { "category": "external", "summary": "2137731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137731" }, { "category": "external", "summary": "2137733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137733" }, { "category": "external", "summary": "2137736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137736" }, { "category": "external", "summary": "2137896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137896" }, { "category": "external", "summary": "2138112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138112" }, { "category": "external", "summary": "2138119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138119" }, { "category": "external", "summary": "2138199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138199" }, { "category": "external", "summary": "2138653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138653" }, { "category": "external", "summary": "2138657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138657" }, { "category": "external", "summary": "2138664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138664" }, { "category": "external", "summary": "2139257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139257" }, { "category": "external", "summary": "2139260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139260" }, { "category": "external", "summary": "2139293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139293" }, { "category": "external", "summary": "2139296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139296" }, { "category": "external", "summary": "2139299", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139299" }, { "category": "external", "summary": "2139306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139306" }, { "category": "external", "summary": "2139479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139479" }, { "category": "external", "summary": "2139574", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139574" }, { "category": "external", "summary": "2139651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139651" }, { "category": "external", "summary": "2139687", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139687" }, { "category": "external", "summary": "2139738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139738" }, { "category": "external", "summary": "2139820", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139820" }, { "category": "external", "summary": "2140117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140117" }, { "category": "external", "summary": "2140521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140521" }, { "category": "external", "summary": "2140534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140534" }, { "category": "external", "summary": "2140627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140627" }, { "category": "external", "summary": "2140730", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140730" }, { "category": "external", "summary": "2140808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140808" }, { "category": "external", "summary": "2140977", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140977" }, { "category": "external", "summary": "2140982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140982" }, { "category": "external", "summary": "2140998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140998" }, { "category": "external", "summary": "2141089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141089" }, { "category": "external", "summary": "2141302", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141302" }, { "category": "external", "summary": "2141399", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141399" }, { "category": "external", "summary": "2141494", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141494" }, { "category": "external", "summary": "2141654", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141654" }, { "category": "external", "summary": "2141711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141711" }, { "category": "external", "summary": "2142468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2142468" }, { "category": "external", "summary": "2142470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2142470" }, { "category": "external", "summary": "2142511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2142511" }, { "category": "external", "summary": "2142647", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2142647" }, { "category": "external", "summary": "2142891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2142891" }, { "category": "external", "summary": "2142929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2142929" }, { "category": "external", "summary": "2143268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2143268" }, { "category": "external", "summary": "2143498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2143498" }, { "category": "external", "summary": "2143964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2143964" }, { "category": "external", "summary": "2144580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144580" }, { "category": "external", "summary": "2144828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144828" }, { "category": "external", "summary": "2144839", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144839" }, { "category": "external", "summary": "2153849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153849" }, { "category": "external", "summary": "2155757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2155757" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0408.json" } ], "title": "Red Hat Security Advisory: OpenShift Virtualization 4.12.0 Images security update", "tracking": { "current_release_date": "2024-12-17T22:08:25+00:00", "generator": { "date": "2024-12-17T22:08:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2023:0408", "initial_release_date": "2023-01-25T11:11:29+00:00", "revision_history": [ { "date": "2023-01-25T11:11:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-25T11:11:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-17T22:08:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "CNV 4.12 for RHEL 8", "product": { "name": "CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:container_native_virtualization:4.12::el8" } } } ], "category": "product_family", "name": "OpenShift Virtualization" }, { "branches": [ { "category": "product_version", "name": "container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "product": { "name": "container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "product_id": "container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "product_identification_helper": { "purl": "pkg:oci/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/bridge-marker\u0026tag=v4.12.0-24" } } }, { "category": "product_version", "name": "container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "product": { "name": "container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "product_id": "container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cluster-network-addons-operator\u0026tag=v4.12.0-24" } } }, { "category": "product_version", "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "product": { "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "product_id": "container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "product_identification_helper": { "purl": "pkg:oci/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-containernetworking-plugins\u0026tag=v4.12.0-24" } } }, { "category": "product_version", "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "product": { "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "product_id": "container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "product_identification_helper": { "purl": "pkg:oci/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-must-gather-rhel8\u0026tag=v4.12.0-58" } } }, { "category": "product_version", "name": "container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "product": { "name": "container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "product_id": "container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "product_identification_helper": { "purl": "pkg:oci/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hco-bundle-registry\u0026tag=v4.12.0-769" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "product": { "name": "container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "product_id": "container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-csi-driver\u0026tag=v4.12.0-30" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "product": { "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "product_id": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel8\u0026tag=v4.12.0-30" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "product": { "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "product_id": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel8-operator\u0026tag=v4.12.0-31" } } }, { "category": "product_version", "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "product": { "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "product_id": "container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "product_identification_helper": { "purl": "pkg:oci/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-operator\u0026tag=v4.12.0-96" } } }, { "category": "product_version", "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "product": { "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "product_id": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "product_identification_helper": { "purl": "pkg:oci/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-webhook-rhel8\u0026tag=v4.12.0-96" } } }, { "category": "product_version", "name": "container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "product": { "name": "container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "product_id": "container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "product_identification_helper": { "purl": "pkg:oci/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubemacpool\u0026tag=v4.12.0-24" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "product": { "name": "container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "product_id": "container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-console-plugin\u0026tag=v4.12.0-182" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "product": { "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "product_id": "container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-ssp-operator\u0026tag=v4.12.0-64" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-copy-template\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-create-datavolume\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-operator\u0026tag=v4.12.0-40" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "product": { "name": "container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "product_id": "container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-template-validator\u0026tag=v4.12.0-32" } } }, { "category": "product_version", "name": "container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "product": { "name": "container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "product_id": "container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "product_identification_helper": { "purl": "pkg:oci/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/libguestfs-tools\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "product": { "name": "container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "product_id": "container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "product_identification_helper": { "purl": "pkg:oci/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-marker\u0026tag=v4.12.0-24" } } }, { "category": "product_version", "name": "container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "product": { "name": "container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "product_id": "container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "product_identification_helper": { "purl": "pkg:oci/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-plugin\u0026tag=v4.12.0-24" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "product": { "name": "container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "product_id": "container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-api\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "product": { "name": "container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "product_id": "container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-artifacts-server\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "product": { "name": "container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "product_id": "container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-apiserver\u0026tag=v4.12.0-72" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "product": { "name": "container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "product_id": "container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-cloner\u0026tag=v4.12.0-72" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "product": { "name": "container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "product_id": "container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-controller\u0026tag=v4.12.0-72" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "product": { "name": "container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "product_id": "container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-importer\u0026tag=v4.12.0-72" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "product": { "name": "container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "product_id": "container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-operator\u0026tag=v4.12.0-72" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "product": { "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "product_id": "container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadproxy\u0026tag=v4.12.0-71" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "product": { "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "product_id": "container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadserver\u0026tag=v4.12.0-72" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "product": { "name": "container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "product_id": "container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-controller\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "product": { "name": "container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "product_id": "container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-exportproxy\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "product": { "name": "container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "product_id": "container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-exportserver\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "product": { "name": "container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "product_id": "container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-handler\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "product": { "name": "container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "product_id": "container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "product_identification_helper": { "purl": "pkg:oci/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virtio-win\u0026tag=v4.12.0-10" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "product": { "name": "container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "product_id": "container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-launcher\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "product": { "name": "container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "product_id": "container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-operator\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64", "product": { "name": "container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64", "product_id": "container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64", "product_identification_helper": { "purl": "pkg:oci/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-network-latency-checkup\u0026tag=v4.12.0-89" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64" }, "product_reference": "container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64" }, "product_reference": "container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64" }, "product_reference": "container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64" }, "product_reference": "container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64" }, "product_reference": "container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64" }, "product_reference": "container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64" }, "product_reference": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64" }, "product_reference": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64" }, "product_reference": "container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64" }, "product_reference": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64" }, "product_reference": "container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64" }, "product_reference": "container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64" }, "product_reference": "container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64" }, "product_reference": "container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64" }, "product_reference": "container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64" }, "product_reference": "container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64" }, "product_reference": "container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" }, "product_reference": "container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64" }, "product_reference": "container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64" }, "product_reference": "container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64" }, "product_reference": "container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64" }, "product_reference": "container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64" }, "product_reference": "container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64" }, "product_reference": "container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" }, "product_reference": "container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64" }, "product_reference": "container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" }, "product_reference": "container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64", "relates_to_product_reference": "8Base-CNV-4.12" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-38561", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-06-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2100495" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The language package for go language can panic due to an out-of-bounds read when an incorrectly formatted language tag is being parsed. This flaw allows an attacker to cause applications using this package to parse untrusted input data to crash, leading to a denial of service of the affected component.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw may be triggered only by accepting untrusted user input to the vulnerable golang\u0027s library. The overall DoS attack vector depends directly on how the library\u0027s input is exposed by the consuming application, thus Red Hat rates impact as Moderate.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) 2.5 version, the registration-operator, lighthouse-coredns, lighthouse-agent, gatekeeper-operator, and discovery-operator components are affected by this flaw, but the rest of the components are using an already patched version and are unaffected. For 2.4 and previous versions of Red Hat Advanced Cluster Management for Kubernetes (RHACM), most of the components are affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38561" }, { "category": "external", "summary": "RHBZ#2100495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38561", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2021-0113", "url": "https://pkg.go.dev/vuln/GO-2021-0113" } ], "release_date": "2021-08-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS" }, { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: limit growth of header canonicalization cache" }, { "cve": "CVE-2021-44717", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030806" } ], "notes": [ { "category": "description", "text": "There\u0027s a flaw in golang\u0027s syscall.ForkExec() interface. An attacker who manages to first cause a file descriptor exhaustion for the process, then cause syscall.ForkExec() to be called repeatedly, could compromise data integrity and/or confidentiality in a somewhat uncontrolled way in programs linked with and using syscall.ForkExec().", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: don\u0027t close fd 0 on ForkExec error", "title": "Vulnerability summary" }, { "category": "other", "text": "* This flaw has had the severity level set to Moderate due to the attack complexity required to exhaust file descriptors at the time ForkExec is called, plus an attacker does not necessarily have direct control over where/how data is leaked.\n\n* For Service Telemetry Framework, because the flaw\u0027s impact is lower, no update will be provided at this time for its containers.\n\n* runc shipped with Red Hat Enterprise Linux 8 and 9 are not affected by this flaw because the flaw is already patched in the shipped versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44717" }, { "category": "external", "summary": "RHBZ#2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44717", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" }, { "category": "workaround", "details": "This bug can be mitigated by raising the per-process file descriptor limit.", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: don\u0027t close fd 0 on ForkExec error" }, { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "acknowledgments": [ { "names": [ "Oliver Brooks and James Klopchic" ], "organization": "NCC Group" } ], "cve": "CVE-2022-1798", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2022-08-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2117872" } ], "notes": [ { "category": "description", "text": "An arbitrary file read vulnerability was found in the kubeVirt API. This flaw makes it possible to use the kubeVirt API to provide access to host files (like /etc/passwd, for example) in a KubeVirt VM as a disk device that can be written to and read from.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubeVirt: Arbitrary file read on the host from KubeVirt VMs", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1798" }, { "category": "external", "summary": "RHBZ#2117872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117872" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1798", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1798" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1798", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1798" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-cvx8-ppmc-78hm", "url": "https://github.com/google/security-research/security/advisories/GHSA-cvx8-ppmc-78hm" } ], "release_date": "2022-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kubeVirt: Arbitrary file read on the host from KubeVirt VMs" }, { "cve": "CVE-2022-1962", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107376" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, go/parser. When calling any Parse functions on the Go source code, which contains deeply nested types or declarations, a panic can occur due to stack exhaustion. This issue allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: stack exhaustion in all Parse* functions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1962" }, { "category": "external", "summary": "RHBZ#2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962" }, { "category": "external", "summary": "https://go.dev/issue/53616", "url": "https://go.dev/issue/53616" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: go/parser: stack exhaustion in all Parse* functions" }, { "cve": "CVE-2022-23772", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053532" } ], "notes": [ { "category": "description", "text": "A flaw was found in the big package of the math library in golang. The Rat.SetString could cause an overflow, and if left unhandled, it could lead to excessive memory use. This issue could allow a remote attacker to impact the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23772" }, { "category": "external", "summary": "RHBZ#2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23772" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString" }, { "cve": "CVE-2022-23773", "cwe": { "id": "CWE-1220", "name": "Insufficient Granularity of Access Control" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053541" } ], "notes": [ { "category": "description", "text": "A flaw was found in the go package of the cmd library in golang. The go command could be tricked into accepting a branch, which resembles a version tag. This issue could allow a remote unauthenticated attacker to bypass security restrictions and introduce invalid or incorrect tags, reducing the integrity of the environment.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23773" }, { "category": "external", "summary": "RHBZ#2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23773", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23773" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control" }, { "cve": "CVE-2022-23806", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053429" } ], "notes": [ { "category": "description", "text": "A flaw was found in the elliptic package of the crypto library in golang when the IsOnCurve function could return true for invalid field elements. This flaw allows an attacker to take advantage of this undefined behavior, affecting the availability and integrity of the resource.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having a Moderate security impact. The issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7; hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16 \u0026 1.17), will not be addressed in future updates as shipped only in RHEL-7, hence, marked as Out-of-Support-Scope.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23806" }, { "category": "external", "summary": "RHBZ#2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23806", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements" }, { "cve": "CVE-2022-28131", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107390" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28131" }, { "category": "external", "summary": "RHBZ#2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131" }, { "category": "external", "summary": "https://go.dev/issue/53614", "url": "https://go.dev/issue/53614" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip" }, { "acknowledgments": [ { "names": [ "Jo\u00ebl G\u00e4hwiler" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-29526", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2022-05-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2084085" } ], "notes": [ { "category": "description", "text": "A flaw was found in the syscall.Faccessat function when calling a process by checking the group. This flaw allows an attacker to check the process group permissions rather than a member of the file\u0027s group, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: faccessat checks wrong group", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29526" }, { "category": "external", "summary": "RHBZ#2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29526", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU", "url": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU" } ], "release_date": "2022-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: faccessat checks wrong group" }, { "cve": "CVE-2022-30629", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "discovery_date": "2022-06-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092793" } ], "notes": [ { "category": "description", "text": "A flaw was found in the crypto/tls golang package. When session tickets are generated by crypto/tls, it is missing the ticket expiration. This issue may allow an attacker to observe the TLS handshakes to correlate successive connections during session resumption.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: session tickets lack random ticket_age_add", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30629" }, { "category": "external", "summary": "RHBZ#2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg", "url": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: session tickets lack random ticket_age_add" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-30633", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107392" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Unmarshal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30633" }, { "category": "external", "summary": "RHBZ#2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633" }, { "category": "external", "summary": "https://go.dev/issue/53611", "url": "https://go.dev/issue/53611" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Unmarshal" }, { "cve": "CVE-2022-30635", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107388" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30635" }, { "category": "external", "summary": "RHBZ#2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635" }, { "category": "external", "summary": "https://go.dev/issue/53615", "url": "https://go.dev/issue/53615" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107383" } ], "notes": [ { "category": "description", "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32148" }, { "category": "external", "summary": "RHBZ#2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148" }, { "category": "external", "summary": "https://go.dev/issue/53423", "url": "https://go.dev/issue/53423" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working" } ] }
rhsa-2022_7519
Vulnerability from csaf_redhat
Published
2022-11-08 09:34
Modified
2024-12-17 22:04
Summary
Red Hat Security Advisory: grafana security, bug fix, and enhancement update
Notes
Topic
An update for grafana is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.
The following packages have been upgraded to a later upstream version: grafana (7.5.15). (BZ#2055348)
Security Fix(es):
* sanitize-url: XSS due to improper sanitization in sanitizeUrl function (CVE-2021-23648)
* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)
* grafana: Forward OAuth Identity Token can allow users to access some data sources (CVE-2022-21673)
* prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)
* grafana: XSS vulnerability in data source handling (CVE-2022-21702)
* grafana: CSRF vulnerability can lead to privilege escalation (CVE-2022-21703)
* grafana: IDOR vulnerability can lead to information disclosure (CVE-2022-21713)
* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grafana is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB \u0026 OpenTSDB. \n\nThe following packages have been upgraded to a later upstream version: grafana (7.5.15). (BZ#2055348)\n\nSecurity Fix(es):\n\n* sanitize-url: XSS due to improper sanitization in sanitizeUrl function (CVE-2021-23648)\n\n* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)\n\n* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)\n\n* grafana: Forward OAuth Identity Token can allow users to access some data sources (CVE-2022-21673)\n\n* prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)\n\n* grafana: XSS vulnerability in data source handling (CVE-2022-21702)\n\n* grafana: CSRF vulnerability can lead to privilege escalation (CVE-2022-21703)\n\n* grafana: IDOR vulnerability can lead to information disclosure (CVE-2022-21713)\n\n* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)\n\n* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\n* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\n\n* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)\n\n* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)\n\n* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:7519", "url": "https://access.redhat.com/errata/RHSA-2022:7519" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index" }, { "category": "external", "summary": "2044628", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044628" }, { "category": "external", "summary": "2045880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880" }, { "category": "external", "summary": "2050648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050648" }, { "category": "external", "summary": "2050742", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050742" }, { "category": "external", "summary": "2050743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050743" }, { "category": "external", "summary": "2055348", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055348" }, { "category": "external", "summary": "2065290", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2065290" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7519.json" } ], "title": "Red Hat Security Advisory: grafana security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-12-17T22:04:52+00:00", "generator": { "date": "2024-12-17T22:04:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2022:7519", "initial_release_date": "2022-11-08T09:34:04+00:00", "revision_history": [ { "date": "2022-11-08T09:34:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-11-08T09:34:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-17T22:04:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grafana-0:7.5.15-3.el8.src", "product": { "name": "grafana-0:7.5.15-3.el8.src", "product_id": "grafana-0:7.5.15-3.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@7.5.15-3.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "grafana-0:7.5.15-3.el8.aarch64", "product": { "name": "grafana-0:7.5.15-3.el8.aarch64", "product_id": "grafana-0:7.5.15-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@7.5.15-3.el8?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:7.5.15-3.el8.aarch64", "product": { "name": "grafana-debuginfo-0:7.5.15-3.el8.aarch64", "product_id": "grafana-debuginfo-0:7.5.15-3.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@7.5.15-3.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "grafana-0:7.5.15-3.el8.ppc64le", "product": { "name": "grafana-0:7.5.15-3.el8.ppc64le", "product_id": "grafana-0:7.5.15-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@7.5.15-3.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "product": { "name": "grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "product_id": "grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@7.5.15-3.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "grafana-0:7.5.15-3.el8.x86_64", "product": { "name": "grafana-0:7.5.15-3.el8.x86_64", "product_id": "grafana-0:7.5.15-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@7.5.15-3.el8?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:7.5.15-3.el8.x86_64", "product": { "name": "grafana-debuginfo-0:7.5.15-3.el8.x86_64", "product_id": "grafana-debuginfo-0:7.5.15-3.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@7.5.15-3.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grafana-0:7.5.15-3.el8.s390x", "product": { "name": "grafana-0:7.5.15-3.el8.s390x", "product_id": "grafana-0:7.5.15-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@7.5.15-3.el8?arch=s390x" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:7.5.15-3.el8.s390x", "product": { "name": "grafana-debuginfo-0:7.5.15-3.el8.s390x", "product_id": "grafana-debuginfo-0:7.5.15-3.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@7.5.15-3.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grafana-0:7.5.15-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64" }, "product_reference": "grafana-0:7.5.15-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:7.5.15-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le" }, "product_reference": "grafana-0:7.5.15-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:7.5.15-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x" }, "product_reference": "grafana-0:7.5.15-3.el8.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:7.5.15-3.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src" }, "product_reference": "grafana-0:7.5.15-3.el8.src", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:7.5.15-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64" }, "product_reference": "grafana-0:7.5.15-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:7.5.15-3.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64" }, "product_reference": "grafana-debuginfo-0:7.5.15-3.el8.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:7.5.15-3.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le" }, "product_reference": "grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:7.5.15-3.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x" }, "product_reference": "grafana-debuginfo-0:7.5.15-3.el8.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:7.5.15-3.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" }, "product_reference": "grafana-debuginfo-0:7.5.15-3.el8.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-23648", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-03-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2065290" } ], "notes": [ { "category": "description", "text": "A flaw was found in sanitize-url due to improper sanitization in the sanitizeUrl function. This issue causes vulnerability to Cross-site Scripting in sanitize-url.", "title": "Vulnerability description" }, { "category": "summary", "text": "sanitize-url: XSS due to improper sanitization in sanitizeUrl function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23648" }, { "category": "external", "summary": "RHBZ#2065290", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2065290" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23648", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23648" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23648", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23648" }, { "category": "external", "summary": "https://github.com/braintree/sanitize-url/pull/40", "url": "https://github.com/braintree/sanitize-url/pull/40" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JS-BRAINTREESANITIZEURL-2339882", "url": "https://snyk.io/vuln/SNYK-JS-BRAINTREESANITIZEURL-2339882" } ], "release_date": "2022-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:34:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7519" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "sanitize-url: XSS due to improper sanitization in sanitizeUrl function" }, { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:34:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7519" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "cve": "CVE-2022-1962", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107376" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, go/parser. When calling any Parse functions on the Go source code, which contains deeply nested types or declarations, a panic can occur due to stack exhaustion. This issue allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: stack exhaustion in all Parse* functions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1962" }, { "category": "external", "summary": "RHBZ#2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962" }, { "category": "external", "summary": "https://go.dev/issue/53616", "url": "https://go.dev/issue/53616" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:34:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7519" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: go/parser: stack exhaustion in all Parse* functions" }, { "cve": "CVE-2022-21673", "cwe": { "id": "CWE-201", "name": "Insertion of Sensitive Information Into Sent Data" }, "discovery_date": "2022-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044628" } ], "notes": [ { "category": "description", "text": "An information-disclosure flaw was found in grafana. When a data source has the Forward OAuth Identity feature enabled, sending a query to that data source with an API token (and no other user credentials) will forward the OAuth Identity of the most recently logged-in user. This flaw allows API token holders to retrieve data to which they may not be authorized.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: Forward OAuth Identity Token can allow users to access some data sources", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21673" }, { "category": "external", "summary": "RHBZ#2044628", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044628" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21673", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21673" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21673", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21673" }, { "category": "external", "summary": "https://grafana.com/blog/2022/01/18/grafana-8.3.4-and-7.5.13-released-with-important-security-fix/", "url": "https://grafana.com/blog/2022/01/18/grafana-8.3.4-and-7.5.13-released-with-important-security-fix/" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:34:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7519" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: Forward OAuth Identity Token can allow users to access some data sources" }, { "cve": "CVE-2022-21698", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2045880" } ], "notes": [ { "category": "description", "text": "A denial of service attack was found in prometheus/client_golang. This flaw allows an attacker to produce a denial of service attack on an HTTP server by exploiting the InstrumentHandlerCounter function in the version below 1.11.1, resulting in a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as having a moderate impact for two main reasons. The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. Additionally, this is in alignment with upstream\u0027s (the Prometheus project) impact rating.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21698" }, { "category": "external", "summary": "RHBZ#2045880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21698", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21698" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698" }, { "category": "external", "summary": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p", "url": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p" } ], "release_date": "2022-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:34:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7519" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter" }, { "cve": "CVE-2022-21702", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-01-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2050648" } ], "notes": [ { "category": "description", "text": "A Cross-site scripting (XSS) vulnerability was found in the way Grafana handles data sources. This flaw allows an attacker to serve HTML content through the Grafana data source or plugin proxy and trick a user to visit this HTML page using a specially crafted link and execute a Cross-site scripting (XSS) attack. Should an existing data source connected to Grafana be compromised, it could be used to inappropriately gain access to other data sources connected to the same Grafana org.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: XSS vulnerability in data source handling", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21702" }, { "category": "external", "summary": "RHBZ#2050648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050648" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21702", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21702" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21702", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21702" }, { "category": "external", "summary": "https://github.com/grafana/grafana/security/advisories/GHSA-xc3p-28hw-q24g", "url": "https://github.com/grafana/grafana/security/advisories/GHSA-xc3p-28hw-q24g" }, { "category": "external", "summary": "https://grafana.com/blog/2022/02/08/grafana-7.5.15-and-8.3.5-released-with-moderate-severity-security-fixes/", "url": "https://grafana.com/blog/2022/02/08/grafana-7.5.15-and-8.3.5-released-with-moderate-severity-security-fixes/" } ], "release_date": "2022-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:34:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7519" }, { "category": "workaround", "details": "Please refer to the Grafana upstream advisory for possible workarounds for this issue.", "product_ids": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: XSS vulnerability in data source handling" }, { "cve": "CVE-2022-21703", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2022-01-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2050742" } ], "notes": [ { "category": "description", "text": "A Cross-site request forgery (CSRF) vulnerability was found in Grafana. This flaw allows anonymous attackers to elevate their privileges by mounting cross-origin attacks against authenticated high-privilege Grafana users (for example, editors or admins). An attacker can exploit this vulnerability for privilege escalation by tricking an authenticated user into inviting the attacker as a new user with high privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: CSRF vulnerability can lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21703" }, { "category": "external", "summary": "RHBZ#2050742", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050742" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21703", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21703" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21703", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21703" }, { "category": "external", "summary": "https://github.com/grafana/grafana/security/advisories/GHSA-cmf4-h3xc-jw8w", "url": "https://github.com/grafana/grafana/security/advisories/GHSA-cmf4-h3xc-jw8w" }, { "category": "external", "summary": "https://grafana.com/blog/2022/02/08/grafana-7.5.15-and-8.3.5-released-with-moderate-severity-security-fixes/", "url": "https://grafana.com/blog/2022/02/08/grafana-7.5.15-and-8.3.5-released-with-moderate-severity-security-fixes/" } ], "release_date": "2022-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:34:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7519" }, { "category": "workaround", "details": "Please refer to the Grafana upstream advisory for possible workarounds for this issue.", "product_ids": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: CSRF vulnerability can lead to privilege escalation" }, { "cve": "CVE-2022-21713", "cwe": { "id": "CWE-425", "name": "Direct Request (\u0027Forced Browsing\u0027)" }, "discovery_date": "2022-01-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2050743" } ], "notes": [ { "category": "description", "text": "An Insecure Direct Object Reference (IDOR) vulnerability was found on Grafana Teams APIs. This flaw impacts the `/teams/:teamId`, `/teams/:search`, `/teams/:teamId/members` API endpoints and may allow an authenticated attacker to view unintended data by querying for the specific team ID or search for teams and see the total number of available teams (including teams that the user does not have access to).", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: IDOR vulnerability can lead to information disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21713" }, { "category": "external", "summary": "RHBZ#2050743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050743" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21713", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21713" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21713", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21713" }, { "category": "external", "summary": "https://github.com/grafana/grafana/security/advisories/GHSA-63g3-9jq3-mccv", "url": "https://github.com/grafana/grafana/security/advisories/GHSA-63g3-9jq3-mccv" }, { "category": "external", "summary": "https://grafana.com/blog/2022/02/08/grafana-7.5.15-and-8.3.5-released-with-moderate-severity-security-fixes/", "url": "https://grafana.com/blog/2022/02/08/grafana-7.5.15-and-8.3.5-released-with-moderate-severity-security-fixes/" } ], "release_date": "2022-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:34:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7519" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: IDOR vulnerability can lead to information disclosure" }, { "cve": "CVE-2022-28131", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107390" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28131" }, { "category": "external", "summary": "RHBZ#2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131" }, { "category": "external", "summary": "https://go.dev/issue/53614", "url": "https://go.dev/issue/53614" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:34:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7519" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:34:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7519" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:34:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7519" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:34:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7519" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-30633", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107392" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Unmarshal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30633" }, { "category": "external", "summary": "RHBZ#2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633" }, { "category": "external", "summary": "https://go.dev/issue/53611", "url": "https://go.dev/issue/53611" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:34:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7519" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Unmarshal" }, { "cve": "CVE-2022-30635", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107388" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30635" }, { "category": "external", "summary": "RHBZ#2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635" }, { "category": "external", "summary": "https://go.dev/issue/53615", "url": "https://go.dev/issue/53615" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:34:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7519" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107383" } ], "notes": [ { "category": "description", "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32148" }, { "category": "external", "summary": "RHBZ#2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148" }, { "category": "external", "summary": "https://go.dev/issue/53423", "url": "https://go.dev/issue/53423" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:34:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7519" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.src", "AppStream-8.7.0.GA:grafana-0:7.5.15-3.el8.x86_64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.aarch64", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.ppc64le", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.s390x", "AppStream-8.7.0.GA:grafana-debuginfo-0:7.5.15-3.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working" } ] }
rhsa-2022_6040
Vulnerability from csaf_redhat
Published
2022-08-10 13:13
Modified
2024-12-17 22:00
Summary
Red Hat Security Advisory: Release of OpenShift Serverless 1.24.0
Notes
Topic
Release of OpenShift Serverless 1.24.0
The References section contains CVE links providing detailed severity ratings
for each vulnerability. Ratings are based on a Common Vulnerability Scoring
System (CVSS) base score.
Details
Version 1.24.0 of the OpenShift Serverless Operator is supported on Red Hat
OpenShift Container Platform versions 4.6, 4.7, 4.8, 4.9, 4.10, and 4.11.
This release includes security and bug fixes, and enhancements.
Security Fixes in this release include:
- prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)
- go-restful: Authorization Bypass Through User-Controlled Key (CVE-2022-1996)
- golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
- golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
- golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)
- golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
- golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
- golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)
- golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
- golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
- golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
- golang: regexp: stack exhaustion via a deeply nested expression (CVE-2022-24921)
- golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)
- golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)
- golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)
For more details about the security issues, including the impact; a CVSS score;
acknowledgments; and other related information refer to the CVE pages linked in
the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Release of OpenShift Serverless 1.24.0\n\nThe References section contains CVE links providing detailed severity ratings\nfor each vulnerability. Ratings are based on a Common Vulnerability Scoring\nSystem (CVSS) base score.", "title": "Topic" }, { "category": "general", "text": "Version 1.24.0 of the OpenShift Serverless Operator is supported on Red Hat\nOpenShift Container Platform versions 4.6, 4.7, 4.8, 4.9, 4.10, and 4.11. \n\nThis release includes security and bug fixes, and enhancements.\n\nSecurity Fixes in this release include:\n- prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)\n- go-restful: Authorization Bypass Through User-Controlled Key (CVE-2022-1996)\n- golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)\n- golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\n- golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)\n- golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)\n- golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\n- golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)\n- golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)\n- golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)\n- golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n- golang: regexp: stack exhaustion via a deeply nested expression (CVE-2022-24921)\n- golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)\n- golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)\n- golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)\n\nFor more details about the security issues, including the impact; a CVSS score;\nacknowledgments; and other related information refer to the CVE pages linked in\nthe References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6040", "url": "https://access.redhat.com/errata/RHSA-2022:6040" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index" }, { "category": "external", "summary": "2045880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880" }, { "category": "external", "summary": "2064857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857" }, { "category": "external", "summary": "2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "2094982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094982" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6040.json" } ], "title": "Red Hat Security Advisory: Release of OpenShift Serverless 1.24.0", "tracking": { "current_release_date": "2024-12-17T22:00:33+00:00", "generator": { "date": "2024-12-17T22:00:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2022:6040", "initial_release_date": "2022-08-10T13:13:24+00:00", "revision_history": [ { "date": "2022-08-10T13:13:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-08-10T13:13:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-17T22:00:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Serverless 1.24", "product": { "name": "Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24", "product_identification_helper": { "cpe": "cpe:/a:redhat:serverless:1.24::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Serverless" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "product": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "product_identification_helper": { "purl": "pkg:oci/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=1.3.1-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "product": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "product_id": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "product": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "product_id": "openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-controller-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "product_id": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-controller-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "product_id": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8\u0026tag=1.3.2-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "product_id": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-controller-rhel8\u0026tag=1.3.2-2" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8\u0026tag=1.3.2-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "product_id": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8\u0026tag=1.3.2-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "product_id": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-post-install-rhel8\u0026tag=1.3.2-2" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8\u0026tag=1.3.2-2" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8\u0026tag=1.3.2-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "product_id": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-webhook-rhel8\u0026tag=1.3.2-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "product": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "product_id": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-filter-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "product": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "product_id": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-ingress-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "product": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "product_id": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtchannel-broker-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "product": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "product_id": "openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtping-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "product": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "product_id": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-storage-version-migration-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "product": { "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "product_id": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-sugar-controller-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "product": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "product_id": "openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-webhook-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "product": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.24.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "product": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "product_identification_helper": { "purl": "pkg:oci/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.24.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "product": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=1.3.1-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "product": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "product_id": "openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/kourier-control-rhel8\u0026tag=1.3.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "product": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.24.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "product": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "product_id": "openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-controller-rhel8\u0026tag=1.3.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "product": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "product_id": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "product_identification_helper": { "purl": "pkg:oci/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-webhook-rhel8\u0026tag=1.3.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "product": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.24.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "product": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "product_id": "openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-activator-rhel8\u0026tag=1.3.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "product": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "product_id": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-hpa-rhel8\u0026tag=1.3.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "product": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "product_id": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-rhel8\u0026tag=1.3.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "product": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "product_id": "openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-controller-rhel8\u0026tag=1.3.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "product": { "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "product_id": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-domain-mapping-rhel8\u0026tag=1.3.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "product": { "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "product_id": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-domain-mapping-webhook-rhel8\u0026tag=1.3.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "product": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "product_id": "openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-queue-rhel8\u0026tag=1.3.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "product": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "product_id": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-storage-version-migration-rhel8\u0026tag=1.3.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "product": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "product_id": "openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-webhook-rhel8\u0026tag=1.3.0-3" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "product": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "product_identification_helper": { "purl": "pkg:oci/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=1.3.1-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "product": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "product_id": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "product": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "product_id": "openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-controller-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "product_id": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-controller-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "product_id": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8\u0026tag=1.3.2-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "product_id": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-controller-rhel8\u0026tag=1.3.2-2" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8\u0026tag=1.3.2-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "product_id": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8\u0026tag=1.3.2-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "product_id": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-post-install-rhel8\u0026tag=1.3.2-2" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8\u0026tag=1.3.2-2" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8\u0026tag=1.3.2-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "product_id": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-webhook-rhel8\u0026tag=1.3.2-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "product": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "product_id": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-filter-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "product": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "product_id": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-ingress-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "product": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "product_id": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtchannel-broker-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "product": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "product_id": "openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtping-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "product": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "product_id": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-storage-version-migration-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "product": { "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "product_id": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-sugar-controller-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "product": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "product_id": "openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "product_identification_helper": { "purl": "pkg:oci/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-webhook-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "product": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "product_identification_helper": { "purl": "pkg:oci/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.24.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "product": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "product_identification_helper": { "purl": "pkg:oci/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.24.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "product": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "product_identification_helper": { "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=1.3.1-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "product": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "product_id": "openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "product_identification_helper": { "purl": "pkg:oci/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/kourier-control-rhel8\u0026tag=1.3.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "product": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "product_identification_helper": { "purl": "pkg:oci/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.24.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "product": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "product_id": "openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "product_identification_helper": { "purl": "pkg:oci/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-controller-rhel8\u0026tag=1.3.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "product": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "product_id": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "product_identification_helper": { "purl": "pkg:oci/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-webhook-rhel8\u0026tag=1.3.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "product": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "product_identification_helper": { "purl": "pkg:oci/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.24.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "product": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "product_id": "openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-activator-rhel8\u0026tag=1.3.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "product": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "product_id": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-hpa-rhel8\u0026tag=1.3.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "product": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "product_id": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-rhel8\u0026tag=1.3.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "product": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "product_id": "openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-controller-rhel8\u0026tag=1.3.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "product": { "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "product_id": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-domain-mapping-rhel8\u0026tag=1.3.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "product": { "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "product_id": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-domain-mapping-webhook-rhel8\u0026tag=1.3.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "product": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "product_id": "openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-queue-rhel8\u0026tag=1.3.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "product": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "product_id": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-storage-version-migration-rhel8\u0026tag=1.3.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "product": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "product_id": "openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "product_identification_helper": { "purl": "pkg:oci/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-webhook-rhel8\u0026tag=1.3.0-3" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "product": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "product_identification_helper": { "purl": "pkg:oci/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=1.3.1-4" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "product": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "product_id": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "product": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "product_id": "openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-controller-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "product_id": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-controller-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "product": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "product_id": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8\u0026tag=1.3.2-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "product_id": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-controller-rhel8\u0026tag=1.3.2-2" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8\u0026tag=1.3.2-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "product_id": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8\u0026tag=1.3.2-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "product_id": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-post-install-rhel8\u0026tag=1.3.2-2" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8\u0026tag=1.3.2-2" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "product": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "product_id": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8\u0026tag=1.3.2-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "product": { "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "product_id": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-webhook-rhel8\u0026tag=1.3.2-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "product": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "product_id": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-filter-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "product": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "product_id": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-ingress-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "product": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "product_id": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtchannel-broker-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "product": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "product_id": "openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtping-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "product": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "product_id": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-storage-version-migration-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "product": { "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "product_id": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-sugar-controller-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "product": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "product_id": "openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "product_identification_helper": { "purl": "pkg:oci/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-webhook-rhel8\u0026tag=1.3.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "product": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "product_identification_helper": { "purl": "pkg:oci/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.24.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "product": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "product_identification_helper": { "purl": "pkg:oci/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.24.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "product": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "product_identification_helper": { "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=1.3.1-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "product": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "product_id": "openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "product_identification_helper": { "purl": "pkg:oci/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/kourier-control-rhel8\u0026tag=1.3.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64", "product": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64", "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64", "product_identification_helper": { "purl": "pkg:oci/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.24.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "product": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "product_id": "openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "product_identification_helper": { "purl": "pkg:oci/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-controller-rhel8\u0026tag=1.3.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "product": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "product_id": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "product_identification_helper": { "purl": "pkg:oci/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-webhook-rhel8\u0026tag=1.3.0-2" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "product": { "name": "openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "product_id": "openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "product_identification_helper": { "purl": "pkg:oci/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-operator-bundle\u0026tag=1.24.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "product": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "product_identification_helper": { "purl": "pkg:oci/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.24.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "product": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "product_id": "openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-activator-rhel8\u0026tag=1.3.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "product": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "product_id": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-hpa-rhel8\u0026tag=1.3.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "product": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "product_id": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-rhel8\u0026tag=1.3.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "product": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "product_id": "openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-controller-rhel8\u0026tag=1.3.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "product": { "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "product_id": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-domain-mapping-rhel8\u0026tag=1.3.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "product": { "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "product_id": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-domain-mapping-webhook-rhel8\u0026tag=1.3.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "product": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "product_id": "openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-queue-rhel8\u0026tag=1.3.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "product": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "product_id": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-storage-version-migration-rhel8\u0026tag=1.3.0-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "product": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "product_id": "openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "product_identification_helper": { "purl": "pkg:oci/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-webhook-rhel8\u0026tag=1.3.0-3" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64" }, "product_reference": "openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64" }, "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le" }, "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x" }, "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x" }, "product_reference": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64" }, "product_reference": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x" }, "product_reference": "openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64" }, "product_reference": "openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64" }, "product_reference": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64" }, "product_reference": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x" }, "product_reference": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64" }, "product_reference": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64" }, "product_reference": "openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x" }, "product_reference": "openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x" }, "product_reference": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64" }, "product_reference": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x" }, "product_reference": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64" }, "product_reference": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64" }, "product_reference": "openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x" }, "product_reference": "openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le" }, "product_reference": "openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le" }, "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64" }, "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x" }, "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x" }, "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le" }, "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64" }, "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le" }, "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x" }, "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64" }, "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le" }, "product_reference": "openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64" }, "product_reference": "openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x" }, "product_reference": "openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le" }, "product_reference": "openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x" }, "product_reference": "openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64" }, "product_reference": "openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x" }, "product_reference": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64" }, "product_reference": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le" }, "product_reference": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64" }, "product_reference": "openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64" }, "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le" }, "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x" }, "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x" }, "product_reference": "openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64" }, "product_reference": "openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le" }, "product_reference": "openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le" }, "product_reference": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64" }, "product_reference": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x" }, "product_reference": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x" }, "product_reference": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64" }, "product_reference": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le" }, "product_reference": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le" }, "product_reference": "openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64" }, "product_reference": "openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x" }, "product_reference": "openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x" }, "product_reference": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64" }, "product_reference": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le" }, "product_reference": "openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64" }, "product_reference": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x" }, "product_reference": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le" }, "product_reference": "openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le" }, "product_reference": "openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x" }, "product_reference": "openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64" }, "product_reference": "openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64" }, "product_reference": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x" }, "product_reference": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le" }, "product_reference": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x" }, "product_reference": "openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64" }, "product_reference": "openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le" }, "product_reference": "openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le" }, "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x" }, "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64 as a component of Red Hat OpenShift Serverless 1.24", "product_id": "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" }, "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64", "relates_to_product_reference": "8Base-Openshift-Serverless-1.24" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T13:13:24+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6040" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "cve": "CVE-2022-1962", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107376" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, go/parser. When calling any Parse functions on the Go source code, which contains deeply nested types or declarations, a panic can occur due to stack exhaustion. This issue allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: stack exhaustion in all Parse* functions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1962" }, { "category": "external", "summary": "RHBZ#2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962" }, { "category": "external", "summary": "https://go.dev/issue/53616", "url": "https://go.dev/issue/53616" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T13:13:24+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6040" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: go/parser: stack exhaustion in all Parse* functions" }, { "cve": "CVE-2022-1996", "cwe": { "id": "CWE-639", "name": "Authorization Bypass Through User-Controlled Key" }, "discovery_date": "2022-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2094982" } ], "notes": [ { "category": "description", "text": "A flaw was found in CORS Filter feature from the go-restful package. When a user inputs a domain which is in AllowedDomains, all domains starting with the same pattern are accepted. This issue could allow an attacker to break the CORS policy by allowing any page to make requests and retrieve data on behalf of users.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-restful: Authorization Bypass Through User-Controlled Key", "title": "Vulnerability summary" }, { "category": "other", "text": "The go-restful package is a transitive dependency which is being pulled with k8s.io/api and not directly being used anywhere in OpenShift Container Platform (OCP), OpenShift Container Storage, OpenShift Data Foundation, OpenShift Do and OpenShift Pipelines, hence these components are marked as \u0027Will not fix\u0027 or even \"Not affected\".", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1996" }, { "category": "external", "summary": "RHBZ#2094982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1996", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1996" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1996", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1996" } ], "release_date": "2022-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T13:13:24+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6040" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "go-restful: Authorization Bypass Through User-Controlled Key" }, { "cve": "CVE-2022-21698", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2045880" } ], "notes": [ { "category": "description", "text": "A denial of service attack was found in prometheus/client_golang. This flaw allows an attacker to produce a denial of service attack on an HTTP server by exploiting the InstrumentHandlerCounter function in the version below 1.11.1, resulting in a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as having a moderate impact for two main reasons. The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. Additionally, this is in alignment with upstream\u0027s (the Prometheus project) impact rating.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21698" }, { "category": "external", "summary": "RHBZ#2045880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21698", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21698" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698" }, { "category": "external", "summary": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p", "url": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p" } ], "release_date": "2022-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T13:13:24+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6040" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter" }, { "cve": "CVE-2022-24675", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-04-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077688" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in Golang\u0027s library encoding/pem. This flaw allows an attacker to use a large PEM input (more than 5 MB), causing a stack overflow in Decode, which leads to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/pem: fix stack overflow in Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope.\n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24675" }, { "category": "external", "summary": "RHBZ#2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T13:13:24+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6040" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/pem: fix stack overflow in Decode" }, { "cve": "CVE-2022-24921", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064857" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in Golang\u0027s regexp module, which can crash the runtime if the application using regexp accepts very long or arbitrarily long regexps from untrusted sources that have sufficient nesting depths. To exploit this vulnerability, an attacker would need to send large regexps with deep nesting to the application. Triggering this flaw leads to a crash of the runtime, which causes a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: regexp: stack exhaustion via a deeply nested expression", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as a Moderate impact flaw because the exploitation of this flaw requires that an affected application accept arbitrarily long regexps from untrusted sources, which has inherent risks (even without this flaw), especially involving impacts to application availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24921" }, { "category": "external", "summary": "RHBZ#2064857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24921", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24921" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk", "url": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk" } ], "release_date": "2022-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T13:13:24+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6040" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: regexp: stack exhaustion via a deeply nested expression" }, { "cve": "CVE-2022-28131", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107390" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28131" }, { "category": "external", "summary": "RHBZ#2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131" }, { "category": "external", "summary": "https://go.dev/issue/53614", "url": "https://go.dev/issue/53614" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T13:13:24+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6040" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip" }, { "cve": "CVE-2022-28327", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-04-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077689" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in Golang\u0027s crypto/elliptic library. This flaw allows an attacker to use a crafted scaler input longer than 32 bytes, causing P256().ScalarMult or P256().ScalarBaseMult to panic, leading to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: panic caused by oversized scalar", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28327" }, { "category": "external", "summary": "RHBZ#2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T13:13:24+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6040" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: panic caused by oversized scalar" }, { "cve": "CVE-2022-30629", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "discovery_date": "2022-06-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092793" } ], "notes": [ { "category": "description", "text": "A flaw was found in the crypto/tls golang package. When session tickets are generated by crypto/tls, it is missing the ticket expiration. This issue may allow an attacker to observe the TLS handshakes to correlate successive connections during session resumption.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: session tickets lack random ticket_age_add", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30629" }, { "category": "external", "summary": "RHBZ#2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg", "url": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T13:13:24+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6040" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: session tickets lack random ticket_age_add" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T13:13:24+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6040" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T13:13:24+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6040" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T13:13:24+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6040" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-30633", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107392" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Unmarshal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30633" }, { "category": "external", "summary": "RHBZ#2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633" }, { "category": "external", "summary": "https://go.dev/issue/53611", "url": "https://go.dev/issue/53611" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T13:13:24+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6040" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Unmarshal" }, { "cve": "CVE-2022-30635", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107388" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30635" }, { "category": "external", "summary": "RHBZ#2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635" }, { "category": "external", "summary": "https://go.dev/issue/53615", "url": "https://go.dev/issue/53615" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T13:13:24+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6040" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107383" } ], "notes": [ { "category": "description", "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32148" }, { "category": "external", "summary": "RHBZ#2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148" }, { "category": "external", "summary": "https://go.dev/issue/53423", "url": "https://go.dev/issue/53423" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T13:13:24+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6040" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:4dc0783cf92da5b5aa4cd1b9e9d55aa55a69b94eef0d29f261d3d51bd2260b68_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:80fd78ad61caab0b20e39d4c6103ed9b074d3efa1dc67ab7bf415ea7db912dc3_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-receiver-rhel8@sha256:aeaaf1d541b5756df65f0700bcd82d085077ae3b1ce99c6d8728997c23e31ef9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1-tech-preview/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:09644d1c149970cd7c06635806a0ffc077a6340d68c357cd7f2bb5a6f57e46f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:46510d8b5dfba62d0a3da64ba90d1b8f88ad3b909c3e6ed14bcd96017d766829_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/client-kn-rhel8@sha256:f9bf2892123c3d981d2d5f158e643e6ba6f59a441b47c4055dc542f8cf8330c0_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:834e37f8ddfbe157ad357fcef49f5213053d1295bb31361c5dd14a213ff2755c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d13848369ca942d13548ab9b73a2d60b67f9412e535ed647342acaa8cef36c37_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:eef2145e61234d37713ef8fda1f82d7cbe6502c5e6386117230d66ab7e1dd21a_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:52ef0c51b53ede0344f58174e624db08e6dcac04a0cba1668915f217949fc868_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:72c5fcaa44e3da56b297eb718d8a2b7eeb44069d6f3ce71b0eca30070b18bd9d_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-controller-rhel8@sha256:ad2df12dd77e8a3092431ca8d1b5eae42240c8ebb8766e436009bd6df7ee51f3_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:070f2c819506853dee230f37e00b27a05ba01c6f7cbbffc9a04b59a65d0c45e9_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:111da99563ea799e6b54933f12dc8f8a3828e36f650900e02da3be5afbdeefd9_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:69871b8d6e72713fe2eaf5f1e0aac1282fb8659d2895836994f10c847fe320d1_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:4b5ee83ccace988c6eaf456e82dea83d160ae7e6aaad1ab8f48410f90da8f1c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:52247eff5dc9a89244e6697ae9ce61cc1b42265171c956d4d50984179daced89_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:68b61474089703d0685a952062401303206ba11bc108b8504f6f6390933d83cb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:2a4b30bcff1377073202362dfd521bd7ac3e3e3960fdb33a6cf9fa39fc89de6b_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:be290e6d950e8af6162c1dece8472788b66459e8cb91df319f50ccf66f27b5c7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f8b5d9c9c0182f5cc1f76422759bf8925d2f29292390ada83a6b7c7986f1462c_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:08c6d6908a2e58a18e908223daf152802106b00a67905e94e075fca827af87c9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:8ac0796f3585a406facba98766688ae6777b5673a4515418db8d1d92c4d65494_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:9af6b8413acbf59adc88e9b88a51105f3b0a4913499c3026f64e7fda91e43384_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:260e7f0086f4e036be3a9ab5d24ce99fc8a053cc7f2906f8a6080f59f2a3e591_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:36551ea609536ba900f7a0493a06d07f9c0f19a0eef7e4956575354ca92cd1ef_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:6d4a898f37f87aa6db636487c6892833249be38635fe631433652feda762a40e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0dad9dc28babb21622f90c83647c9cc48bfa66faad257c88e7adf1d50ad0f80c_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:10ba81e103ed6b7dff7b02394b20f44b46acd6b09d72f16667c068eb9989dc77_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:f94aef78ce0870fdceac5b3467220540127a73415e81baa4b48bf986bc181c4d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:4f6e162ee5fb96ff69a1546b7f728641dded59548f14afdfa870f7f0291787ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ecde2ee2aa9618775178e03bcc07e53d6f5e12f30261238d8ffb366fb1e47c94_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:ee2dc3e0f648dc59551cfdf0ac5c36aa6cd9a4b2abaada7095ae4d5b8e0a571e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:4eaac6386b1b8a9e360df5afbd85aeebb97e5c81dbd861996caafad48b4cc6f9_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:644fbcd1924d570f105f5f9760eb15eddbeed16c894edfcb4ef8c8a14e370bce_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:a26dfc1a610bbaf876443b4b01a04130f7c0aba4d40e246333fe8bf7eb899f45_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:353859f2a8649fa9b3f5c0e02cafd57f79f96a10a7a697ba08eaa8cb70effe51_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:6f7afb57dc78ccb13498434196c5e8cd0f6ec53f045689febf1a62c492358d93_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:fadf3035a8bd25307843d1c6c88654a03db25983407a770875b4507942684dd5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:2254577d2c2e67d28f8459fbd4ac43af78b7d29cc0b56c631607dd68f3d31637_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:a7177a43f46b6470a19970c62ebc17119ca3c3021471f9396faa436e621beb1e_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-mtping-rhel8@sha256:c6c2c7924d90e81e2906f3bf3969b02d7f3e4dc80c187e6c55a7e4ea17ac20cd_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:3c1baa5bad644c06bedabaed9c668f0999527f00bc1d195e71a528c222087328_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:63dab761fd3a2e08950b7ee52852fb39cef7820f2a8cf8142ec3701a07372d7c_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:ff7924a37865ac1a90872f35675934a1627e49a29577a78af18b8e743a5fde07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:24c7217a3612a5c3c6792c433dc2a6cf4b5fda1b9e6acff84e2736705704d152_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:3a38788638c26e9bec45694b2c4597333080189ffa96d8c7302e3e7dd1e54be5_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-sugar-controller-rhel8@sha256:aebfba016342e94fc0619a9ad6346c7fefbedf6739f1495954eb905cade085ac_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:11d0b8fac4cb67c95e051a91f5c6683768f8969ffc744cd3cc4814d1ee6e91c1_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:1b209d1ddffba92c3d77824e37bf75302346856c10b773a101d2868f27d0b740_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/eventing-webhook-rhel8@sha256:bf8c9de32dd5cbe536b115f52f32c666fbf886bde555ac355937d6b149cf9343_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:46a5fb2d0f9fa5e05504b9264a3f1c0e7c7beb76e3a3aeb9bc036cda4fa9d66a_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:793b86f4c2add102e2f676bd57cec3365ce9b3fdc40a989c28d1f9acb851142d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/ingress-rhel8-operator@sha256:cce79392f93bb318123c48ac6de48aa0a2983cc1134cc063c0fdc2ff83c546c7_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1a51a072d4e303a5c33b2383c843308d86c68de228b094d2efed8bc59a4bac14_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c61b26bdf318b507af66f9092e784d64436e3b2531cc6e2e8aa1bb8bbb010fb7_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:f22168224137db649c6e6592e3ec2ae6845ca668ef65fe56c104ed6393eae526_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:53e115cdfeb8077cc8b89ebdeee4903b1be8c0a0d45831a9f277f342959f5961_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:ebf24097b84ec5773e30c8f548975afb84b6fce836b373b97855f69371068d1e_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/knative-rhel8-operator@sha256:efa444ca6c7c4468821a8d138b4319c86fede592f3b0b4d7905e7c66e8bdb2c0_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:396fb9dcc798b05e89d38ccbe3a3abb31854f56a95ae104fb9bb215967b56d9f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:e36577c37457a4521d78f28f24dca6ae11f170635316efe374f08f825cb5904d_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/kourier-control-rhel8@sha256:fb04b74dce262e58434b19a10dce0981b4df7541416de21343fb7124c714ffbf_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:281b2782253722d916b6178ecdbc763aaa71ed4ac0db94e31d57974d4eb8b58b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:bf56038c0af2cfeb5a3e4b7ecd5aeebb230d042ac835b50faafa3d939dd8ca50_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-controller-rhel8@sha256:f3643c74f73841b1de04be1d0f550c044f1ad4800ceb32cb36bf9072d8e5155b_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:4f7cabd5a6bb6fd7a0d81461108891b0d2de55efe868c4fbf275131c3280ed2d_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:a07d73f5c04af2a29b6565363b472aceabbfeafe7d6dfe833d1e71b072419916_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/net-istio-webhook-rhel8@sha256:cd34685812d9447969a1c3fb4382433a1b59fb3631fbe156daa6fa962458f859_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-operator-bundle@sha256:0422f8843fc62c2b72e01ffefd33db912a1ad3d70ac297882d3663c9b7299f10_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:26d940bd43b928d8370c9e88e80726a427c3f0ce3afc4fddb02a507f81c8fc93_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:2898df30f40683bd3a73c6f2676afdc1bfc27b23d2fe04fe7667f6db6d2422ab_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serverless-rhel8-operator@sha256:8ec9e756969c8e6bf8155ed102a66cf578a325dcc477ff909b4806405ab59cfc_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:1e9fb289564961ddbf317e568c50936b048446685c39ab14ca4e5cb682785243_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:3a823819467ed0beea953eed27e2129bb4495df3f49e0f59d5004dee416e6285_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-activator-rhel8@sha256:4e7563e5f9761f624aefc6b79845e5b4dd1836a545c3754bc37701162ed4e3bb_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:1685c7bf25061e61688d2b5e60cde6adb8906fec6bfb713c68837b2bbeeacf85_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:491df16728df492b7b88efb8e86f28e46a8762f4084fb4132823611a9e758264_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:8bb514634ece7dafd88ae6cc7eff52016cd4585d91cb9c106720c21c219f8967_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:01b46e0ddb618f58c06b533fe7148f772367200f5d9be9d355012e91dc401156_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:8cd0a381de995467f339e11f0704b8c8b978ddfdd2d8271f4c9f832e7acf9f07_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-autoscaler-rhel8@sha256:c60796d720141d322159e49bb3496732b8e0453d6606227b419caf93a12d196b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:92b01a8421488e9d9b42b6da290873b54a2619d39a05e8d2a99e4c5348a3d4dc_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b5ae691a77adb161a30ae8470f1cf4c1c6259488df18bb2bf2764d05af9a2aa8_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-controller-rhel8@sha256:b752a295b673aeee85eba6bed33cc658254dc0503c6002841d80dc0c0a38f615_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:11bca084f2c8df8d369d6301847876bbf8d37c7b67a6ffb387e0759100b6e817_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:4e580d29cbff1aa6050c65cee35a870dab9e6a7eaa538b356a5afefed9c38d90_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-rhel8@sha256:eeb39a3fbc9d4c223d42579737948438d03b2a2ec1aee46562aabae6d343679b_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:8057fa6657c0bf909297273acc4faea1cddb29f9f02f6c797279adb42f083332_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:84e13a4c84098e0a6a5b461c7581861cd9114ce3cc7c2147afd727e56f323b28_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-domain-mapping-webhook-rhel8@sha256:f99e203de17686584c05ee0901041edd055350c39da063d5d6dcd026d1e17593_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:8740a1f7cb3ef3c4caa5774cced7787cc1e345dbe3708307001c1def9fd32e2f_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:ac1ca0ae5e3c7fc242ec5a313e45d09b83261ffe26eab3ebcbbae9299471b25a_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-queue-rhel8@sha256:f16b4f4e86e758354c8b19ee3a075dfd6fd19eb7ba282ad8293d41ca0c8f3028_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:1c3b2c4c06981fd8eb13c05837c8da3523f0df9c79eacd6ffc1138e5f26bdba6_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:27b7b75eae9eacc52a577887885db7c29192e15aada8a3b7406e032561609462_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:8012cc60fab4e14b7fab05589c977c15ac941efb09601069be09d4e25385ed26_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:4fdc2c632eb0fa4f10a78e39622c83febde93f38db16bd0ca4a35c1eb7062548_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:6904376f1ae4dadc23ab9993b50aaaa3db130fcd338f3dfae9e437b348e6e934_amd64", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/serving-webhook-rhel8@sha256:dc902a39bc520abcf2100c26e2e1c4ba20aa5aadff763b40f234eb01a26b6f77_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:057e9ccae9eae50fadad4772b203e897f5c54bf9d40f6e2f2ccbdbc93f5850b5_ppc64le", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:7557328dcdede1992a3660342f037e490f58bc3281c68c6e4f44e6d66c4a0cff_s390x", "8Base-Openshift-Serverless-1.24:openshift-serverless-1/svls-must-gather-rhel8@sha256:e0a982cd04fee4416659b7e1e6a827c2c371144bd461f23913ae9e0633fd598a_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working" } ] }
rhsa-2022_6113
Vulnerability from csaf_redhat
Published
2022-08-18 15:12
Modified
2024-12-17 22:00
Summary
Red Hat Security Advisory: Red Hat Application Interconnect 1.0 Release (rpms)
Notes
Topic
Red Hat Application Interconnect 1.0 introduces a service network, linking TCP and HTTP services across the hybrid cloud.
A service network enables communication between services running in different network locations or sites.
It allows geographically distributed services to connect as if they were all running in the same site.
This is an update to the rpms for Red Hat Application Interconnect 1.0
to fix some security issues in the golang compiler.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.
Details
This release addresses several security issues in the underlying golang compiler by moving to golang version 1.17.12.
Security Fixes:
Important:
- golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
Moderate:
- golang: net/http: improper sanitization of Transfer-Encoding header
(CVE-2022-1705)
- golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)
- golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
- golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
- golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
- golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
- golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For
not working (CVE-2022-32148)
For more details about the security issue(s), including the impact; a CVSS
score; acknowledgments; and other related information refer to the CVE page(s)
listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat Application Interconnect 1.0 introduces a service network, linking TCP and HTTP services across the hybrid cloud.\nA service network enables communication between services running in different network locations or sites.\nIt allows geographically distributed services to connect as if they were all running in the same site.\n\nThis is an update to the rpms for Red Hat Application Interconnect 1.0\nto fix some security issues in the golang compiler.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "This release addresses several security issues in the underlying golang compiler by moving to golang version 1.17.12.\n\nSecurity Fixes:\n\nImportant:\n- golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\nModerate:\n- golang: net/http: improper sanitization of Transfer-Encoding header\n(CVE-2022-1705)\n- golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)\n- golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)\n- golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\n- golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\n- golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)\n- golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For\nnot working (CVE-2022-32148)\n\nFor more details about the security issue(s), including the impact; a CVSS\nscore; acknowledgments; and other related information refer to the CVE page(s)\nlisted in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6113", "url": "https://access.redhat.com/errata/RHSA-2022:6113" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_application_interconnect", "url": "https://access.redhat.com/documentation/en-us/red_hat_application_interconnect" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6113.json" } ], "title": "Red Hat Security Advisory: Red Hat Application Interconnect 1.0 Release (rpms)", "tracking": { "current_release_date": "2024-12-17T22:00:20+00:00", "generator": { "date": "2024-12-17T22:00:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2022:6113", "initial_release_date": "2022-08-18T15:12:43+00:00", "revision_history": [ { "date": "2022-08-18T15:12:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-08-18T15:12:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-17T22:00:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Service Interconnect 1", "product": { "name": "Red Hat Service Interconnect 1", "product_id": "8Base-Application-Interconnect-1", "product_identification_helper": { "cpe": "cpe:/a:redhat:application_interconnect:1::el8" } } } ], "category": "product_family", "name": "Red Hat Service Interconnect" }, { "branches": [ { "category": "product_version", "name": "skupper-cli-0:1.0.2-2.el8.src", "product": { "name": "skupper-cli-0:1.0.2-2.el8.src", "product_id": "skupper-cli-0:1.0.2-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skupper-cli@1.0.2-2.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "skupper-cli-0:1.0.2-2.el8.x86_64", "product": { "name": "skupper-cli-0:1.0.2-2.el8.x86_64", "product_id": "skupper-cli-0:1.0.2-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skupper-cli@1.0.2-2.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "skupper-cli-0:1.0.2-2.el8.src as a component of Red Hat Service Interconnect 1", "product_id": "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.src" }, "product_reference": "skupper-cli-0:1.0.2-2.el8.src", "relates_to_product_reference": "8Base-Application-Interconnect-1" }, { "category": "default_component_of", "full_product_name": { "name": "skupper-cli-0:1.0.2-2.el8.x86_64 as a component of Red Hat Service Interconnect 1", "product_id": "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.x86_64" }, "product_reference": "skupper-cli-0:1.0.2-2.el8.x86_64", "relates_to_product_reference": "8Base-Application-Interconnect-1" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.src", "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-18T15:12:43+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.src", "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6113" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.src", "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "cve": "CVE-2022-1962", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107376" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, go/parser. When calling any Parse functions on the Go source code, which contains deeply nested types or declarations, a panic can occur due to stack exhaustion. This issue allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: stack exhaustion in all Parse* functions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.src", "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1962" }, { "category": "external", "summary": "RHBZ#2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962" }, { "category": "external", "summary": "https://go.dev/issue/53616", "url": "https://go.dev/issue/53616" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-18T15:12:43+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.src", "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6113" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.src", "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: go/parser: stack exhaustion in all Parse* functions" }, { "cve": "CVE-2022-28131", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107390" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.src", "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28131" }, { "category": "external", "summary": "RHBZ#2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131" }, { "category": "external", "summary": "https://go.dev/issue/53614", "url": "https://go.dev/issue/53614" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-18T15:12:43+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.src", "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6113" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.src", "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.src", "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-18T15:12:43+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.src", "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6113" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.src", "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.src", "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-18T15:12:43+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.src", "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6113" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.src", "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.src", "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-18T15:12:43+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.src", "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6113" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.src", "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-30633", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107392" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Unmarshal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.src", "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30633" }, { "category": "external", "summary": "RHBZ#2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633" }, { "category": "external", "summary": "https://go.dev/issue/53611", "url": "https://go.dev/issue/53611" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-18T15:12:43+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.src", "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6113" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.src", "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Unmarshal" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107383" } ], "notes": [ { "category": "description", "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.src", "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32148" }, { "category": "external", "summary": "RHBZ#2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148" }, { "category": "external", "summary": "https://go.dev/issue/53423", "url": "https://go.dev/issue/53423" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-18T15:12:43+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.src", "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6113" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.src", "8Base-Application-Interconnect-1:skupper-cli-0:1.0.2-2.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working" } ] }
rhsa-2023_2758
Vulnerability from csaf_redhat
Published
2023-05-16 08:49
Modified
2024-12-17 22:17
Summary
Red Hat Security Advisory: container-tools:rhel8 security, bug fix, and enhancement update
Notes
Topic
An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.
Security Fix(es):
* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)
* golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664)
* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)
* golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)
* podman: symlink exchange attack in podman export volume (CVE-2023-0778)
* golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)
* golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service (CVE-2022-32189)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.8 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.\n\nSecurity Fix(es):\n\n* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)\n\n* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)\n\n* golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664)\n\n* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)\n\n* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\n* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\n\n* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)\n\n* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)\n\n* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)\n\n* golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)\n\n* podman: symlink exchange attack in podman export volume (CVE-2023-0778)\n\n* golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)\n\n* golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service (CVE-2022-32189)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.8 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2758", "url": "https://access.redhat.com/errata/RHSA-2023:2758" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index" }, { "category": "external", "summary": "2033280", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033280" }, { "category": "external", "summary": "2047290", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047290" }, { "category": "external", "summary": "2059658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2059658" }, { "category": "external", "summary": "2080458", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080458" }, { "category": "external", "summary": "2089790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089790" }, { "category": "external", "summary": "2090166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090166" }, { "category": "external", "summary": "2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "2097708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097708" }, { "category": "external", "summary": "2106396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2106396" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "2113814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2113814" }, { "category": "external", "summary": "2116481", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116481" }, { "category": "external", "summary": "2116922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116922" }, { "category": "external", "summary": "2120435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2120435" }, { "category": "external", "summary": "2121841", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2121841" }, { "category": "external", "summary": "2123415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2123415" }, { "category": "external", "summary": "2124414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124414" }, { "category": "external", "summary": "2124416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124416" }, { "category": "external", "summary": "2124669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669" }, { "category": "external", "summary": "2124705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124705" }, { "category": "external", "summary": "2124952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124952" }, { "category": "external", "summary": "2126243", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2126243" }, { "category": "external", "summary": "2126697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2126697" }, { "category": "external", "summary": "2128675", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128675" }, { "category": "external", "summary": "2131741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131741" }, { "category": "external", "summary": "2131836", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131836" }, { "category": "external", "summary": "2135970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2135970" }, { "category": "external", "summary": "2135973", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2135973" }, { "category": "external", "summary": "2136319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2136319" }, { "category": "external", "summary": "2136933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2136933" }, { "category": "external", "summary": "2138434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138434" }, { "category": "external", "summary": "2139052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139052" }, { "category": "external", "summary": "2139724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139724" }, { "category": "external", "summary": "2140084", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140084" }, { "category": "external", "summary": "2140087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140087" }, { "category": "external", "summary": "2141452", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141452" }, { "category": "external", "summary": "2142711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2142711" }, { "category": "external", "summary": "2144754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144754" }, { "category": "external", "summary": "2152516", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152516" }, { "category": "external", "summary": "2153036", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153036" }, { "category": "external", "summary": "2155828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2155828" }, { "category": "external", "summary": "2157930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2157930" }, { "category": "external", "summary": "2158084", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2158084" }, { "category": "external", "summary": "2158469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2158469" }, { "category": "external", "summary": "2161274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161274" }, { "category": "external", "summary": "2161682", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161682" }, { "category": "external", "summary": "2163759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163759" }, { "category": "external", "summary": "2165875", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165875" }, { "category": "external", "summary": "2168256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168256" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2758.json" } ], "title": "Red Hat Security Advisory: container-tools:rhel8 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-12-17T22:17:58+00:00", "generator": { "date": "2024-12-17T22:17:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2023:2758", "initial_release_date": "2023-05-16T08:49:00+00:00", "revision_history": [ { "date": "2023-05-16T08:49:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-16T08:49:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-17T22:17:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "container-tools:rhel8:8080020230321153727:0f77c1b7", "product": { "name": "container-tools:rhel8:8080020230321153727:0f77c1b7", "product_id": "container-tools:rhel8:8080020230321153727:0f77c1b7", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/container-tools@rhel8:8080020230321153727:0f77c1b7" } } }, { "category": "product_version", "name": "cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "product": { "name": "cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "product_id": "cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-podman@63.1-1.module%2Bel8.8.0%2B18286%2Bcd236dce?arch=noarch" } } }, { "category": "product_version", "name": "container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "product": { "name": "container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "product_id": "container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.205.0-2.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "product": { "name": "podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "product_id": "podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=noarch\u0026epoch=3" } } }, { "category": "product_version", "name": "python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "product": { "name": "python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "product_id": "python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-podman@4.4.1-1.module%2Bel8.8.0%2B18275%2B3a56cc62?arch=noarch" } } }, { "category": "product_version", "name": "udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "product": { "name": "udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "product_id": "udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/udica@0.2.6-20.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "product": { "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "product_id": "aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.5.0-2.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "product": { "name": "buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "product_id": "buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.1-1.module%2Bel8.8.0%2B18195%2B471da4bb?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "product": { "name": "cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "product_id": "cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-podman@63.1-1.module%2Bel8.8.0%2B18286%2Bcd236dce?arch=src" } } }, { "category": "product_version", "name": "conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "product": { "name": "conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "product_id": "conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.6-1.module%2Bel8.8.0%2B18098%2B9b44df5f?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "product": { "name": "container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "product_id": "container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.205.0-2.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "product": { "name": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "product_id": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.2.0-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "product": { "name": "containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "product_id": "containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-63.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "product": { "name": "criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "product_id": "criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=src" } } }, { "category": "product_version", "name": "crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "product": { "name": "crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "product_id": "crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.8.1-2.module%2Bel8.8.0%2B18418%2Bf0e540fe?arch=src" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "product": { "name": "fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "product_id": "fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.10-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=src" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "product": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "product_id": "libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=src" } } }, { "category": "product_version", "name": "netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "product": { "name": "netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "product_id": "netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.5.0-4.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "product_id": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.8-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=src" } } }, { "category": "product_version", "name": "podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "product": { "name": "podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "product_id": "podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "product": { "name": "python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "product_id": "python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-podman@4.4.1-1.module%2Bel8.8.0%2B18275%2B3a56cc62?arch=src" } } }, { "category": "product_version", "name": "runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "product": { "name": "runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "product_id": "runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.4-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "product": { "name": "skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "product_id": "skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.2-0.2.module%2Bel8.8.0%2B18251%2Bad5b274c?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "product": { "name": "slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "product_id": "slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.0-2.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=src" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "product": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "product_id": "toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-7.module%2Bel8.8.0%2B18119%2Be3deee03?arch=src" } } }, { "category": "product_version", "name": "udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src", "product": { "name": "udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src", "product_id": "udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/udica@0.2.6-20.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "product": { "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "product_id": "aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.5.0-2.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "product": { "name": "buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "product_id": "buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.1-1.module%2Bel8.8.0%2B18195%2B471da4bb?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "product": { "name": "buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "product_id": "buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.1-1.module%2Bel8.8.0%2B18195%2B471da4bb?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "product": { "name": "buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "product_id": "buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.29.1-1.module%2Bel8.8.0%2B18195%2B471da4bb?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "product": { "name": "buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "product_id": "buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.29.1-1.module%2Bel8.8.0%2B18195%2B471da4bb?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "product": { "name": "buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "product_id": "buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.1-1.module%2Bel8.8.0%2B18195%2B471da4bb?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "product": { "name": "conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "product_id": "conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.6-1.module%2Bel8.8.0%2B18098%2B9b44df5f?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "product": { "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "product_id": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.6-1.module%2Bel8.8.0%2B18098%2B9b44df5f?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "product": { "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "product_id": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.6-1.module%2Bel8.8.0%2B18098%2B9b44df5f?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product": { "name": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_id": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.2.0-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product": { "name": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_id": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.2.0-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product": { "name": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_id": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.2.0-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "product": { "name": "containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "product_id": "containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-63.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "product": { "name": "crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "product_id": "crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=x86_64" } } }, { "category": "product_version", "name": "criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "product": { "name": "criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "product_id": "criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "product": { "name": "criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "product_id": "criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "product": { "name": "criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "product_id": "criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=x86_64" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "product": { "name": "criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "product_id": "criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=x86_64" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "product": { "name": "criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "product_id": "criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=x86_64" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "product": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "product_id": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=x86_64" } } }, { "category": "product_version", "name": "crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "product": { "name": "crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "product_id": "crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.8.1-2.module%2Bel8.8.0%2B18418%2Bf0e540fe?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "product": { "name": "crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "product_id": "crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.8.1-2.module%2Bel8.8.0%2B18418%2Bf0e540fe?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "product": { "name": "crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "product_id": "crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.8.1-2.module%2Bel8.8.0%2B18418%2Bf0e540fe?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product": { "name": "fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_id": "fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.10-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product": { "name": "fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_id": "fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.10-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product": { "name": "fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_id": "fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.10-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_id": "libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=x86_64" } } }, { "category": "product_version", "name": "netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "product": { "name": "netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "product_id": "netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.5.0-4.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_id": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.8-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.8-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.8-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=x86_64" } } }, { "category": "product_version", "name": "podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product": { "name": "podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product_id": "podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product": { "name": "podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product_id": "podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product_id": "podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product": { "name": "podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product_id": "podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product": { "name": "podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product_id": "podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product": { "name": "podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product_id": "podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product": { "name": "podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product_id": "podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product_id": "podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product": { "name": "podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product_id": "podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product": { "name": "podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product_id": "podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product": { "name": "podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product_id": "podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "product": { "name": "python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "product_id": "python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=x86_64" } } }, { "category": "product_version", "name": "runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product": { "name": "runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_id": "runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.4-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product": { "name": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_id": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.4-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product": { "name": "runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_id": "runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.4-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "product": { "name": "skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "product_id": "skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.2-0.2.module%2Bel8.8.0%2B18251%2Bad5b274c?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "product": { "name": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "product_id": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.2-0.2.module%2Bel8.8.0%2B18251%2Bad5b274c?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "product": { "name": "slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "product_id": "slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.0-2.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "product": { "name": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "product_id": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-2.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "product": { "name": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "product_id": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-2.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "product": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "product_id": "toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-7.module%2Bel8.8.0%2B18119%2Be3deee03?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "product_id": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-7.module%2Bel8.8.0%2B18119%2Be3deee03?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "product": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "product_id": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-7.module%2Bel8.8.0%2B18119%2Be3deee03?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "product": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "product_id": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-7.module%2Bel8.8.0%2B18119%2Be3deee03?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "product": { "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "product_id": "aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.5.0-2.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "product": { "name": "buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "product_id": "buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.1-1.module%2Bel8.8.0%2B18195%2B471da4bb?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "product": { "name": "buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "product_id": "buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.1-1.module%2Bel8.8.0%2B18195%2B471da4bb?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "product": { "name": "buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "product_id": "buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.29.1-1.module%2Bel8.8.0%2B18195%2B471da4bb?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "product": { "name": "buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "product_id": "buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.29.1-1.module%2Bel8.8.0%2B18195%2B471da4bb?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "product": { "name": "buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "product_id": "buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.1-1.module%2Bel8.8.0%2B18195%2B471da4bb?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "product": { "name": "conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "product_id": "conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.6-1.module%2Bel8.8.0%2B18098%2B9b44df5f?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "product": { "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "product_id": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.6-1.module%2Bel8.8.0%2B18098%2B9b44df5f?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "product": { "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "product_id": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.6-1.module%2Bel8.8.0%2B18098%2B9b44df5f?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "product": { "name": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_id": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.2.0-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "product": { "name": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_id": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.2.0-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "product": { "name": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_id": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.2.0-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "product": { "name": "containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "product_id": "containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-63.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "product": { "name": "crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "product_id": "crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=s390x" } } }, { "category": "product_version", "name": "criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "product": { "name": "criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "product_id": "criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=s390x" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "product": { "name": "criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "product_id": "criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=s390x" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "product": { "name": "criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "product_id": "criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=s390x" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "product": { "name": "criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "product_id": "criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=s390x" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "product": { "name": "criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "product_id": "criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=s390x" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "product": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "product_id": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=s390x" } } }, { "category": "product_version", "name": "crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "product": { "name": "crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "product_id": "crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.8.1-2.module%2Bel8.8.0%2B18418%2Bf0e540fe?arch=s390x" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "product": { "name": "crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "product_id": "crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.8.1-2.module%2Bel8.8.0%2B18418%2Bf0e540fe?arch=s390x" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "product": { "name": "crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "product_id": "crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.8.1-2.module%2Bel8.8.0%2B18418%2Bf0e540fe?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "product": { "name": "fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_id": "fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.10-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "product": { "name": "fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_id": "fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.10-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "product": { "name": "fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_id": "fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.10-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "product": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_id": "libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=s390x" } } }, { "category": "product_version", "name": "netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "product": { "name": "netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "product_id": "netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.5.0-4.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_id": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.8-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=s390x" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.8-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=s390x" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.8-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=s390x" } } }, { "category": "product_version", "name": "podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product": { "name": "podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product_id": "podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product": { "name": "podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product_id": "podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product_id": "podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product": { "name": "podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product_id": "podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product": { "name": "podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product_id": "podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product": { "name": "podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product_id": "podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product": { "name": "podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product_id": "podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product_id": "podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product": { "name": "podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product_id": "podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product": { "name": "podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product_id": "podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product": { "name": "podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product_id": "podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "product": { "name": "python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "product_id": "python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=s390x" } } }, { "category": "product_version", "name": "runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "product": { "name": "runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_id": "runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.4-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "product": { "name": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_id": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.4-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "product": { "name": "runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_id": "runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.4-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "product": { "name": "skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "product_id": "skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.2-0.2.module%2Bel8.8.0%2B18251%2Bad5b274c?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "product": { "name": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "product_id": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.2-0.2.module%2Bel8.8.0%2B18251%2Bad5b274c?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "product": { "name": "slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "product_id": "slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.0-2.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=s390x" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "product": { "name": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "product_id": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-2.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=s390x" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "product": { "name": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "product_id": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-2.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "product": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "product_id": "toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-7.module%2Bel8.8.0%2B18119%2Be3deee03?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "product_id": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-7.module%2Bel8.8.0%2B18119%2Be3deee03?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "product": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "product_id": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-7.module%2Bel8.8.0%2B18119%2Be3deee03?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "product": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "product_id": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-7.module%2Bel8.8.0%2B18119%2Be3deee03?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "product": { "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_id": "aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.5.0-2.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "product": { "name": "buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "product_id": "buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.1-1.module%2Bel8.8.0%2B18195%2B471da4bb?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "product": { "name": "buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "product_id": "buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.1-1.module%2Bel8.8.0%2B18195%2B471da4bb?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "product": { "name": "buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "product_id": "buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.29.1-1.module%2Bel8.8.0%2B18195%2B471da4bb?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "product": { "name": "buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "product_id": "buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.29.1-1.module%2Bel8.8.0%2B18195%2B471da4bb?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "product": { "name": "buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "product_id": "buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.1-1.module%2Bel8.8.0%2B18195%2B471da4bb?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "product": { "name": "conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "product_id": "conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.6-1.module%2Bel8.8.0%2B18098%2B9b44df5f?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "product": { "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "product_id": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.6-1.module%2Bel8.8.0%2B18098%2B9b44df5f?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "product": { "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "product_id": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.6-1.module%2Bel8.8.0%2B18098%2B9b44df5f?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product": { "name": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_id": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.2.0-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product": { "name": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_id": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.2.0-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product": { "name": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_id": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.2.0-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "product": { "name": "containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "product_id": "containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-63.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "product": { "name": "crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_id": "crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "product": { "name": "criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_id": "criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "product": { "name": "criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_id": "criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "product": { "name": "criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_id": "criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "product": { "name": "criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_id": "criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "product": { "name": "criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_id": "criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "product": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_id": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "product": { "name": "crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "product_id": "crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.8.1-2.module%2Bel8.8.0%2B18418%2Bf0e540fe?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "product": { "name": "crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "product_id": "crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.8.1-2.module%2Bel8.8.0%2B18418%2Bf0e540fe?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "product": { "name": "crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "product_id": "crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.8.1-2.module%2Bel8.8.0%2B18418%2Bf0e540fe?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product": { "name": "fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_id": "fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.10-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product": { "name": "fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_id": "fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.10-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product": { "name": "fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_id": "fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.10-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_id": "libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=ppc64le" } } }, { "category": "product_version", "name": "netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "product": { "name": "netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_id": "netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.5.0-4.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_id": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.8-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.8-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.8-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product": { "name": "podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product_id": "podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product": { "name": "podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product_id": "podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product_id": "podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product": { "name": "podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product_id": "podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product": { "name": "podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product_id": "podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product": { "name": "podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product_id": "podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product": { "name": "podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product_id": "podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product_id": "podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product": { "name": "podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product_id": "podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product": { "name": "podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product_id": "podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product": { "name": "podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product_id": "podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "product": { "name": "python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_id": "python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product": { "name": "runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_id": "runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.4-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product": { "name": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_id": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.4-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product": { "name": "runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_id": "runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.4-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "product": { "name": "skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "product_id": "skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.2-0.2.module%2Bel8.8.0%2B18251%2Bad5b274c?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "product": { "name": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "product_id": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.2-0.2.module%2Bel8.8.0%2B18251%2Bad5b274c?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "product": { "name": "slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_id": "slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.0-2.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "product": { "name": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_id": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-2.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "product": { "name": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_id": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-2.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "product": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "product_id": "toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-7.module%2Bel8.8.0%2B18119%2Be3deee03?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "product_id": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-7.module%2Bel8.8.0%2B18119%2Be3deee03?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "product": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "product_id": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-7.module%2Bel8.8.0%2B18119%2Be3deee03?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "product": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "product_id": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-7.module%2Bel8.8.0%2B18119%2Be3deee03?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "product": { "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "product_id": "aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.5.0-2.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "product": { "name": "buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "product_id": "buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.29.1-1.module%2Bel8.8.0%2B18195%2B471da4bb?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "product": { "name": "buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "product_id": "buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.1-1.module%2Bel8.8.0%2B18195%2B471da4bb?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "product": { "name": "buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "product_id": "buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.29.1-1.module%2Bel8.8.0%2B18195%2B471da4bb?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "product": { "name": "buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "product_id": "buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.29.1-1.module%2Bel8.8.0%2B18195%2B471da4bb?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "product": { "name": "buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "product_id": "buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.1-1.module%2Bel8.8.0%2B18195%2B471da4bb?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "product": { "name": "conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "product_id": "conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.6-1.module%2Bel8.8.0%2B18098%2B9b44df5f?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "product": { "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "product_id": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.6-1.module%2Bel8.8.0%2B18098%2B9b44df5f?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "product": { "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "product_id": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.6-1.module%2Bel8.8.0%2B18098%2B9b44df5f?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product": { "name": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_id": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.2.0-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product": { "name": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_id": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.2.0-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product": { "name": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_id": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.2.0-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "product": { "name": "containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "product_id": "containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-63.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "product": { "name": "crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "product_id": "crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=aarch64" } } }, { "category": "product_version", "name": "criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "product": { "name": "criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "product_id": "criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=aarch64" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "product": { "name": "criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "product_id": "criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=aarch64" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "product": { "name": "criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "product_id": "criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=aarch64" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "product": { "name": "criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "product_id": "criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=aarch64" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "product": { "name": "criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "product_id": "criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=aarch64" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "product": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "product_id": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=aarch64" } } }, { "category": "product_version", "name": "crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "product": { "name": "crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "product_id": "crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.8.1-2.module%2Bel8.8.0%2B18418%2Bf0e540fe?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "product": { "name": "crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "product_id": "crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.8.1-2.module%2Bel8.8.0%2B18418%2Bf0e540fe?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "product": { "name": "crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "product_id": "crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.8.1-2.module%2Bel8.8.0%2B18418%2Bf0e540fe?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product": { "name": "fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_id": "fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.10-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product": { "name": "fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_id": "fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.10-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product": { "name": "fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_id": "fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.10-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_id": "libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=aarch64" } } }, { "category": "product_version", "name": "netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "product": { "name": "netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "product_id": "netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.5.0-4.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_id": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.8-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=aarch64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.8-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=aarch64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.8-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=aarch64" } } }, { "category": "product_version", "name": "podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product": { "name": "podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product_id": "podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product": { "name": "podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product_id": "podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product": { "name": "podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product_id": "podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product": { "name": "podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product_id": "podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product": { "name": "podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product_id": "podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product": { "name": "podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product_id": "podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product": { "name": "podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product_id": "podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product": { "name": "podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product_id": "podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product": { "name": "podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product_id": "podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product": { "name": "podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product_id": "podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product": { "name": "podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product_id": "podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product": { "name": "podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product_id": "podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.4.1-8.module%2Bel8.8.0%2B18438%2B15d3aa65?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "product": { "name": "python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "product_id": "python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=aarch64" } } }, { "category": "product_version", "name": "runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product": { "name": "runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_id": "runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.4-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product": { "name": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_id": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.4-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product": { "name": "runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_id": "runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.4-1.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "product": { "name": "skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "product_id": "skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.11.2-0.2.module%2Bel8.8.0%2B18251%2Bad5b274c?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "product": { "name": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "product_id": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.11.2-0.2.module%2Bel8.8.0%2B18251%2Bad5b274c?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "product": { "name": "slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "product_id": "slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.2.0-2.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=aarch64" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "product": { "name": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "product_id": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-2.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=aarch64" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "product": { "name": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "product_id": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-2.module%2Bel8.8.0%2B18060%2B3f21f2cc?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "product": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "product_id": "toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-7.module%2Bel8.8.0%2B18119%2Be3deee03?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "product_id": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-7.module%2Bel8.8.0%2B18119%2Be3deee03?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "product": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "product_id": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-7.module%2Bel8.8.0%2B18119%2Be3deee03?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "product": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "product_id": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-7.module%2Bel8.8.0%2B18119%2Be3deee03?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, "product_reference": "container-tools:rhel8:8080020230321153727:0f77c1b7", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64" }, "product_reference": "aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le" }, "product_reference": "aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x" }, "product_reference": "aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src" }, "product_reference": "aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64" }, "product_reference": "aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64" }, "product_reference": "buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le" }, "product_reference": "buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x" }, "product_reference": "buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src" }, "product_reference": "buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64" }, "product_reference": "buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64" }, "product_reference": "buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le" }, "product_reference": "buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x" }, "product_reference": "buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64" }, "product_reference": "buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64" }, "product_reference": "buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le" }, "product_reference": "buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x" }, "product_reference": "buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64" }, "product_reference": "buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64" }, "product_reference": "buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le" }, "product_reference": "buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x" }, "product_reference": "buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64" }, "product_reference": "buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64" }, "product_reference": "buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le" }, "product_reference": "buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x" }, "product_reference": "buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64" }, "product_reference": "buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch" }, "product_reference": "cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src" }, "product_reference": "cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64" }, "product_reference": "conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le" }, "product_reference": "conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x" }, "product_reference": "conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src" }, "product_reference": "conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64" }, "product_reference": "conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64" }, "product_reference": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le" }, "product_reference": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x" }, "product_reference": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64" }, "product_reference": "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64" }, "product_reference": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le" }, "product_reference": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x" }, "product_reference": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64" }, "product_reference": "conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch" }, "product_reference": "container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src" }, "product_reference": "container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64" }, "product_reference": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le" }, "product_reference": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x" }, "product_reference": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src" }, "product_reference": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64" }, "product_reference": "containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64" }, "product_reference": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le" }, "product_reference": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x" }, "product_reference": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64" }, "product_reference": "containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le" }, "product_reference": "containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x" }, "product_reference": "containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src" }, "product_reference": "containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64" }, "product_reference": "containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64" }, "product_reference": "crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le" }, "product_reference": "crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x" }, "product_reference": "crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64" }, "product_reference": "crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64" }, "product_reference": "criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le" }, "product_reference": "criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x" }, "product_reference": "criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src" }, "product_reference": "criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64" }, "product_reference": "criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64" }, "product_reference": "criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le" }, "product_reference": "criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x" }, "product_reference": "criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64" }, "product_reference": "criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64" }, "product_reference": "criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le" }, "product_reference": "criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x" }, "product_reference": "criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64" }, "product_reference": "criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64" }, "product_reference": "criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le" }, "product_reference": "criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x" }, "product_reference": "criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64" }, "product_reference": "criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64" }, "product_reference": "criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le" }, "product_reference": "criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x" }, "product_reference": "criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64" }, "product_reference": "criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64" }, "product_reference": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le" }, "product_reference": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x" }, "product_reference": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64" }, "product_reference": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64" }, "product_reference": "crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le" }, "product_reference": "crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x" }, "product_reference": "crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src" }, "product_reference": "crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64" }, "product_reference": "crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64" }, "product_reference": "crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le" }, "product_reference": "crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x" }, "product_reference": "crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64" }, "product_reference": "crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64" }, "product_reference": "crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le" }, "product_reference": "crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x" }, "product_reference": "crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64" }, "product_reference": "crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64" }, "product_reference": "fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le" }, "product_reference": "fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x" }, "product_reference": "fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src" }, "product_reference": "fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64" }, "product_reference": "fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le" }, "product_reference": "fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x" }, "product_reference": "fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64" }, "product_reference": "netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le" }, "product_reference": "netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x" }, "product_reference": "netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src" }, "product_reference": "netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64" }, "product_reference": "netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64" }, "product_reference": "podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le" }, "product_reference": "podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x" }, "product_reference": "podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src" }, "product_reference": "podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64" }, "product_reference": "podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64" }, "product_reference": "podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le" }, "product_reference": "podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x" }, "product_reference": "podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64" }, "product_reference": "podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64" }, "product_reference": "podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64" }, "product_reference": "podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le" }, "product_reference": "podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x" }, "product_reference": "podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64" }, "product_reference": "podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64" }, "product_reference": "podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le" }, "product_reference": "podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x" }, "product_reference": "podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64" }, "product_reference": "podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch" }, "product_reference": "podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64" }, "product_reference": "podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le" }, "product_reference": "podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x" }, "product_reference": "podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64" }, "product_reference": "podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64" }, "product_reference": "podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le" }, "product_reference": "podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x" }, "product_reference": "podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64" }, "product_reference": "podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64" }, "product_reference": "podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64" }, "product_reference": "podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le" }, "product_reference": "podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x" }, "product_reference": "podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64" }, "product_reference": "podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64" }, "product_reference": "podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64" }, "product_reference": "podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le" }, "product_reference": "podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x" }, "product_reference": "podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64" }, "product_reference": "podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src" }, "product_reference": "python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64" }, "product_reference": "python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le" }, "product_reference": "python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x" }, "product_reference": "python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64" }, "product_reference": "python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch" }, "product_reference": "python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64" }, "product_reference": "runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le" }, "product_reference": "runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x" }, "product_reference": "runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src" }, "product_reference": "runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64" }, "product_reference": "runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64" }, "product_reference": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le" }, "product_reference": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x" }, "product_reference": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64" }, "product_reference": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64" }, "product_reference": "runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le" }, "product_reference": "runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x" }, "product_reference": "runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64" }, "product_reference": "runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64" }, "product_reference": "skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le" }, "product_reference": "skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x" }, "product_reference": "skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src" }, "product_reference": "skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64" }, "product_reference": "skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64" }, "product_reference": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le" }, "product_reference": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x" }, "product_reference": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64" }, "product_reference": "skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64" }, "product_reference": "slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le" }, "product_reference": "slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x" }, "product_reference": "slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src" }, "product_reference": "slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64" }, "product_reference": "slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64" }, "product_reference": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le" }, "product_reference": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x" }, "product_reference": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64" }, "product_reference": "slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64" }, "product_reference": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le" }, "product_reference": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x" }, "product_reference": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64" }, "product_reference": "slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64" }, "product_reference": "toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le" }, "product_reference": "toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x" }, "product_reference": "toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src" }, "product_reference": "toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64" }, "product_reference": "toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64" }, "product_reference": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le" }, "product_reference": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x" }, "product_reference": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64 as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64" }, "product_reference": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch" }, "product_reference": "udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src as a component of container-tools:rhel8:8080020230321153727:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" }, "product_reference": "udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:49:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2758" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "cve": "CVE-2022-1962", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107376" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, go/parser. When calling any Parse functions on the Go source code, which contains deeply nested types or declarations, a panic can occur due to stack exhaustion. This issue allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: stack exhaustion in all Parse* functions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1962" }, { "category": "external", "summary": "RHBZ#2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962" }, { "category": "external", "summary": "https://go.dev/issue/53616", "url": "https://go.dev/issue/53616" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:49:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2758" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: go/parser: stack exhaustion in all Parse* functions" }, { "cve": "CVE-2022-27664", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-09-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2124669" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang package. In net/http in Go, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if a fatal error preempts the shutdown.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: handle server errors after sending GOAWAY", "title": "Vulnerability summary" }, { "category": "other", "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-27664" }, { "category": "external", "summary": "RHBZ#2124669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27664", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27664" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664" }, { "category": "external", "summary": "https://go.dev/issue/54658", "url": "https://go.dev/issue/54658" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ", "url": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ" } ], "release_date": "2022-09-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:49:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2758" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: handle server errors after sending GOAWAY" }, { "cve": "CVE-2022-28131", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107390" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28131" }, { "category": "external", "summary": "RHBZ#2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131" }, { "category": "external", "summary": "https://go.dev/issue/53614", "url": "https://go.dev/issue/53614" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:49:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2758" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip" }, { "cve": "CVE-2022-30629", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "discovery_date": "2022-06-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092793" } ], "notes": [ { "category": "description", "text": "A flaw was found in the crypto/tls golang package. When session tickets are generated by crypto/tls, it is missing the ticket expiration. This issue may allow an attacker to observe the TLS handshakes to correlate successive connections during session resumption.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: session tickets lack random ticket_age_add", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30629" }, { "category": "external", "summary": "RHBZ#2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg", "url": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:49:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2758" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: session tickets lack random ticket_age_add" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:49:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2758" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:49:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2758" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:49:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2758" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-30633", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107392" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Unmarshal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30633" }, { "category": "external", "summary": "RHBZ#2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633" }, { "category": "external", "summary": "https://go.dev/issue/53611", "url": "https://go.dev/issue/53611" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:49:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2758" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Unmarshal" }, { "cve": "CVE-2022-30635", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107388" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30635" }, { "category": "external", "summary": "RHBZ#2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635" }, { "category": "external", "summary": "https://go.dev/issue/53615", "url": "https://go.dev/issue/53615" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:49:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2758" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107383" } ], "notes": [ { "category": "description", "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32148" }, { "category": "external", "summary": "RHBZ#2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148" }, { "category": "external", "summary": "https://go.dev/issue/53423", "url": "https://go.dev/issue/53423" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:49:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2758" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working" }, { "cve": "CVE-2022-32189", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2113814" } ], "notes": [ { "category": "description", "text": "An uncontrolled resource consumption flaw was found in Golang math/big. A too-short encoded message can cause a panic in Float.GobDecode and Rat.GobDecode in math/big in Go, potentially allowing an attacker to create a denial of service, impacting availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw stems from a particular and specific method (GoBDecode) which isn\u0027t commonly used. There are few components within Red Hat offerings which call this function. In rare cases where this method is called, the component limits possible damage or it is not possible to be triggered by an attacker. For these combined reasons the impact has been downgraded to Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32189" }, { "category": "external", "summary": "RHBZ#2113814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2113814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32189", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32189" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32189", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32189" }, { "category": "external", "summary": "https://go.dev/issue/53871", "url": "https://go.dev/issue/53871" }, { "category": "external", "summary": "https://groups.google.com/g/golang-nuts/c/DCFSyTGM0wU", "url": "https://groups.google.com/g/golang-nuts/c/DCFSyTGM0wU" } ], "release_date": "2022-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:49:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2758" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service" }, { "cve": "CVE-2022-41717", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2023-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2161274" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate approximately 64 MiB per open connection.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Within Red Hat OpenShift Container Platform, the grafana container is listed as will not fix. Since OCP 4.10, Grafana itself is not shipped and the Grafana web server is protected behind an OAuth proxy server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41717" }, { "category": "external", "summary": "RHBZ#2161274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161274" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41717", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41717" }, { "category": "external", "summary": "https://go.dev/cl/455635", "url": "https://go.dev/cl/455635" }, { "category": "external", "summary": "https://go.dev/cl/455717", "url": "https://go.dev/cl/455717" }, { "category": "external", "summary": "https://go.dev/issue/56350", "url": "https://go.dev/issue/56350" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ", "url": "https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2022-1144", "url": "https://pkg.go.dev/vuln/GO-2022-1144" } ], "release_date": "2022-11-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:49:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2758" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests" }, { "acknowledgments": [ { "names": [ "Zhi Li" ], "organization": "Huazhong University of Science and Technology" }, { "names": [ "Weijie Liu", "Hongliang Tian" ], "organization": "Ant Group" }, { "names": [ "XiaoFeng Wang" ], "organization": "Indiana University Bloomington" } ], "cve": "CVE-2023-0778", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "discovery_date": "2023-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2168256" } ], "notes": [ { "category": "description", "text": "A Time-of-check Time-of-use (TOCTOU) flaw was found in podman. This issue may allow a malicious user to replace a normal file in a volume with a symlink while exporting the volume, allowing for access to arbitrary files on the host file system.", "title": "Vulnerability description" }, { "category": "summary", "text": "podman: symlink exchange attack in podman export volume", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0778" }, { "category": "external", "summary": "RHBZ#2168256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168256" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0778", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0778" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0778", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0778" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-qwqv-rqgf-8qh8", "url": "https://github.com/advisories/GHSA-qwqv-rqgf-8qh8" } ], "release_date": "2023-02-15T15:56:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:49:00+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2758" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-debugsource-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:buildah-tests-debuginfo-1:1.29.1-1.module+el8.8.0+18195+471da4bb.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+18286+cd236dce.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+18098+9b44df5f.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:container-selinux-2:2.205.0-2.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:containers-common-2:1-63.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crit-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-debugsource-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-devel-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debuginfo-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:crun-debugsource-0:1.8.1-2.module+el8.8.0+18418+f0e540fe.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debuginfo-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:fuse-overlayfs-debugsource-0:1.10-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:netavark-2:1.5.0-4.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-debugsource-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-docker-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-remote-debuginfo-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:podman-tests-3:4.4.1-8.module+el8.8.0+18438+15d3aa65.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-criu-0:3.15-3.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+18275+3a56cc62.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debuginfo-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:runc-debugsource-1:1.1.4-1.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:skopeo-tests-2:1.11.2-0.2.module+el8.8.0+18251+ad5b274c.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:slirp4netns-debugsource-0:1.2.0-2.module+el8.8.0+18060+3f21f2cc.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.src", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.aarch64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.ppc64le", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.s390x", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18119+e3deee03.x86_64", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.noarch", "AppStream-8.8.0.GA:container-tools:rhel8:8080020230321153727:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+18060+3f21f2cc.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "podman: symlink exchange attack in podman export volume" } ] }
rhsa-2022_7529
Vulnerability from csaf_redhat
Published
2022-11-08 09:43
Modified
2024-12-17 22:05
Summary
Red Hat Security Advisory: container-tools:3.0 security update
Notes
Topic
An update for the container-tools:3.0 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.
Security Fix(es):
* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
* cri-o: memory exhaustion on the node when access to the kube api (CVE-2022-1708)
* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)
* prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)
* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the container-tools:3.0 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.\n\nSecurity Fix(es):\n\n* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)\n\n* cri-o: memory exhaustion on the node when access to the kube api (CVE-2022-1708)\n\n* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)\n\n* prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)\n\n* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)\n\n* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\n* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\n\n* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)\n\n* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:7529", "url": "https://access.redhat.com/errata/RHSA-2022:7529" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index" }, { "category": "external", "summary": "2045880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880" }, { "category": "external", "summary": "2085361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085361" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7529.json" } ], "title": "Red Hat Security Advisory: container-tools:3.0 security update", "tracking": { "current_release_date": "2024-12-17T22:05:06+00:00", "generator": { "date": "2024-12-17T22:05:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2022:7529", "initial_release_date": "2022-11-08T09:43:29+00:00", "revision_history": [ { "date": "2022-11-08T09:43:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-11-08T09:43:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-17T22:05:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "container-tools:3.0:8070020220802115906:39077419", "product": { "name": "container-tools:3.0:8070020220802115906:39077419", "product_id": "container-tools:3.0:8070020220802115906:39077419", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/container-tools@3.0:8070020220802115906:39077419" } } }, { "category": "product_version", "name": "cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "product": { "name": "cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "product_id": "cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-podman@29-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=noarch" } } }, { "category": "product_version", "name": "container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "product": { "name": "container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "product_id": "container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.189.0-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "product": { "name": "podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "product_id": "podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=noarch" } } }, { "category": "product_version", "name": "udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "product": { "name": "udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "product_id": "udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/udica@0.2.4-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.19.9-6.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.19.9-6.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.19.9-6.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.19.9-6.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.19.9-6.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.26-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.0.26-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.0.26-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.9.1-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.9.1-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.9.1-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1.2.4-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@0.18-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@0.18-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@0.18-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.4.0-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.4.0-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.4.0-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.3.1-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.3.1-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.3.1-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.3.1-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.0-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.0-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.0-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-73.rc95.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-73.rc95.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-73.rc95.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.2.4-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.2.4-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.2.4-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.2.4-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "product": { "name": "toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_id": "toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "product": { "name": "buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "product_id": "buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.19.9-6.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=src" } } }, { "category": "product_version", "name": "cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "product": { "name": "cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "product_id": "cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-podman@29-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=src" } } }, { "category": "product_version", "name": "conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "product": { "name": "conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "product_id": "conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.26-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "product": { "name": "container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "product_id": "container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.189.0-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "product": { "name": "containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "product_id": "containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.9.1-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=src" } } }, { "category": "product_version", "name": "criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "product": { "name": "criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "product_id": "criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=src" } } }, { "category": "product_version", "name": "crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "product": { "name": "crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "product_id": "crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@0.18-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=src" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "product": { "name": "fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "product_id": "fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.4.0-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=src" } } }, { "category": "product_version", "name": "libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "product": { "name": "libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "product_id": "libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.3.1-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=src" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "product_id": "oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.0-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=src" } } }, { "category": "product_version", "name": "podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "product": { "name": "podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "product_id": "podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=src" } } }, { "category": "product_version", "name": "runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "product": { "name": "runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "product_id": "runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-73.rc95.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=src" } } }, { "category": "product_version", "name": "skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "product": { "name": "skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "product_id": "skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.2.4-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "product": { "name": "slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "product_id": "slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=src" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "product": { "name": "toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "product_id": "toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=src" } } }, { "category": "product_version", "name": "udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src", "product": { "name": "udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src", "product_id": "udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/udica@0.2.4-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.19.9-6.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.19.9-6.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.19.9-6.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.19.9-6.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.19.9-6.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.26-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.0.26-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.0.26-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.9.1-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.9.1-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.9.1-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1.2.4-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@0.18-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@0.18-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@0.18-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.4.0-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.4.0-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.4.0-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.3.1-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.3.1-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.3.1-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.3.1-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.0-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.0-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.0-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-73.rc95.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-73.rc95.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-73.rc95.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.2.4-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.2.4-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.2.4-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.2.4-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product": { "name": "toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_id": "toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.19.9-6.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.19.9-6.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.19.9-6.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.19.9-6.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.19.9-6.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.26-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.0.26-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.0.26-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.9.1-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.9.1-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.9.1-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1.2.4-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@0.18-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@0.18-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@0.18-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.4.0-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.4.0-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.4.0-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.3.1-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.3.1-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.3.1-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.3.1-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.0-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.0-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.0-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-73.rc95.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-73.rc95.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-73.rc95.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.2.4-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.2.4-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.2.4-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.2.4-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "product": { "name": "toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "product_id": "toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.19.9-6.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.19.9-6.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.19.9-6.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.19.9-6.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.19.9-6.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.0.26-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.0.26-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.0.26-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@0.9.1-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.9.1-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.9.1-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1.2.4-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@0.18-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@0.18-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@0.18-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.4.0-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.4.0-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.4.0-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.3.1-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.3.1-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.3.1-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.3.1-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.0-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.0-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.0-3.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@3.0.1-13.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-73.rc95.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-73.rc95.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-73.rc95.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.2.4-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.2.4-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.2.4-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.2.4-2.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "product": { "name": "toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_id": "toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-1.module%2Bel8.7.0%2B16212%2B65e1b35f?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, "product_reference": "container-tools:3.0:8070020220802115906:39077419", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src" }, "product_reference": "buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch" }, "product_reference": "cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src" }, "product_reference": "cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src" }, "product_reference": "conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch" }, "product_reference": "container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src" }, "product_reference": "container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src" }, "product_reference": "containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src" }, "product_reference": "criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src" }, "product_reference": "crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src" }, "product_reference": "fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src" }, "product_reference": "libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src" }, "product_reference": "podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch" }, "product_reference": "podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src" }, "product_reference": "runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src" }, "product_reference": "skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src" }, "product_reference": "slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src" }, "product_reference": "toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64" }, "product_reference": "toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le" }, "product_reference": "toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x" }, "product_reference": "toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64 as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64" }, "product_reference": "toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch" }, "product_reference": "udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src as a component of container-tools:3.0:8070020220802115906:39077419 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src" }, "product_reference": "udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src", "relates_to_product_reference": "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:43:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "acknowledgments": [ { "names": [ "Adam Korcz and David Korczynski" ], "organization": "Disclosed by Ada Logics in a security audit sponsored by CNCF and facilitated by OSTIF" } ], "cve": "CVE-2022-1708", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-05-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2085361" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in CRI-O that causes memory or disk space exhaustion on the node for anyone with access to the Kube API. The ExecSync request runs commands in a container and logs the output of the command. This output is then read by CRI-O after command execution, and it is read in a manner where the entire file corresponding to the output of the command is read in. Thus, if the output of the command is large it is possible to exhaust the memory or the disk space of the node when CRI-O reads the output of the command. The highest threat from this vulnerability is system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "cri-o: memory exhaustion on the node when access to the kube api", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1708" }, { "category": "external", "summary": "RHBZ#2085361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085361" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1708", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1708" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1708", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1708" }, { "category": "external", "summary": "https://github.com/cri-o/cri-o/security/advisories/GHSA-fcm2-6c3h-pg6j", "url": "https://github.com/cri-o/cri-o/security/advisories/GHSA-fcm2-6c3h-pg6j" } ], "release_date": "2022-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:43:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cri-o: memory exhaustion on the node when access to the kube api" }, { "cve": "CVE-2022-1962", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107376" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, go/parser. When calling any Parse functions on the Go source code, which contains deeply nested types or declarations, a panic can occur due to stack exhaustion. This issue allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: stack exhaustion in all Parse* functions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1962" }, { "category": "external", "summary": "RHBZ#2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962" }, { "category": "external", "summary": "https://go.dev/issue/53616", "url": "https://go.dev/issue/53616" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:43:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: go/parser: stack exhaustion in all Parse* functions" }, { "cve": "CVE-2022-21698", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2045880" } ], "notes": [ { "category": "description", "text": "A denial of service attack was found in prometheus/client_golang. This flaw allows an attacker to produce a denial of service attack on an HTTP server by exploiting the InstrumentHandlerCounter function in the version below 1.11.1, resulting in a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as having a moderate impact for two main reasons. The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. Additionally, this is in alignment with upstream\u0027s (the Prometheus project) impact rating.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21698" }, { "category": "external", "summary": "RHBZ#2045880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21698", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21698" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698" }, { "category": "external", "summary": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p", "url": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p" } ], "release_date": "2022-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:43:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter" }, { "cve": "CVE-2022-28131", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107390" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28131" }, { "category": "external", "summary": "RHBZ#2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131" }, { "category": "external", "summary": "https://go.dev/issue/53614", "url": "https://go.dev/issue/53614" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:43:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:43:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:43:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:43:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-30633", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107392" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Unmarshal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30633" }, { "category": "external", "summary": "RHBZ#2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633" }, { "category": "external", "summary": "https://go.dev/issue/53611", "url": "https://go.dev/issue/53611" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:43:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Unmarshal" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107383" } ], "notes": [ { "category": "description", "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32148" }, { "category": "external", "summary": "RHBZ#2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148" }, { "category": "external", "summary": "https://go.dev/issue/53423", "url": "https://go.dev/issue/53423" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:43:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-debugsource-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:buildah-tests-debuginfo-0:1.19.9-6.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:cockpit-podman-0:29-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debuginfo-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:conmon-debugsource-2:2.0.26-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:container-selinux-2:2.189.0-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debuginfo-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containernetworking-plugins-debugsource-0:0.9.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:containers-common-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crit-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debuginfo-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:criu-debugsource-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debuginfo-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:crun-debugsource-0:0.18-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debuginfo-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:fuse-overlayfs-debugsource-0:1.4.0-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debuginfo-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-debugsource-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:libslirp-devel-0:4.3.1-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debuginfo-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:oci-seccomp-bpf-hook-debugsource-0:1.2.0-3.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-catatonit-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-debugsource-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-docker-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-plugins-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-remote-debuginfo-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:podman-tests-0:3.0.1-13.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:python3-criu-0:3.15-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debuginfo-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:runc-debugsource-0:1.0.0-73.rc95.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debuginfo-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-debugsource-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:skopeo-tests-1:1.2.4-2.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debuginfo-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:slirp4netns-debugsource-0:1.1.8-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.src", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debuginfo-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-debugsource-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.aarch64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.ppc64le", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.s390x", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:toolbox-tests-0:0.0.99.3-1.module+el8.7.0+16212+65e1b35f.x86_64", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.noarch", "AppStream-8.7.0.GA:container-tools:3.0:8070020220802115906:39077419:udica-0:0.2.4-1.module+el8.7.0+16212+65e1b35f.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working" } ] }
rhsa-2022_6188
Vulnerability from csaf_redhat
Published
2022-08-25 11:20
Modified
2024-12-17 22:01
Summary
Red Hat Security Advisory: Node Maintenance Operator 4.11.1 security update
Notes
Topic
An update for node-maintenance-must-gather-container, node-maintenance-operator-bundle-container, and node-maintenance-operator-container is now available for Node Maintenance Operator 4.11 for RHEL 8. This Operator is delivered by Red Hat Workload Availability.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is an updated release of the Node Maintenance Operator. The Node Maintenance Operator cordons off nodes from the rest of the cluster and drains all the pods from the nodes. By placing nodes under maintenance, administrators can proactively power down nodes, move workloads to other parts of the cluster, and ensure that workloads do not get interrupted.
Security Fix(es):
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)
* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, see the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for node-maintenance-must-gather-container, node-maintenance-operator-bundle-container, and node-maintenance-operator-container is now available for Node Maintenance Operator 4.11 for RHEL 8. This Operator is delivered by Red Hat Workload Availability.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is an updated release of the Node Maintenance Operator. The Node Maintenance Operator cordons off nodes from the rest of the cluster and drains all the pods from the nodes. By placing nodes under maintenance, administrators can proactively power down nodes, move workloads to other parts of the cluster, and ensure that workloads do not get interrupted.\n\nSecurity Fix(es):\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\n* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)\n\n* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)\n\n* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)\n\n* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\n\n* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\n\n* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)\n\n* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, see the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6188", "url": "https://access.redhat.com/errata/RHSA-2022:6188" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6188.json" } ], "title": "Red Hat Security Advisory: Node Maintenance Operator 4.11.1 security update", "tracking": { "current_release_date": "2024-12-17T22:01:53+00:00", "generator": { "date": "2024-12-17T22:01:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2022:6188", "initial_release_date": "2022-08-25T11:20:51+00:00", "revision_history": [ { "date": "2022-08-25T11:20:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-08-25T11:20:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-17T22:01:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Node Maintenance Operator 4.11 for RHEL 8", "product": { "name": "Node Maintenance Operator 4.11 for RHEL 8", "product_id": "8Base-NODE-MAINTENANCE-OPERATOR-4.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:workload_availability_node_maintenance:4.11::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Workload Availability" }, { "branches": [ { "category": "product_version", "name": "workload-availability/node-maintenance-must-gather-rhel8@sha256:ac27a268a9860dbd5a5bc72e1d4c8be08107be76cbbcfc83b77db67c10fb2a15_amd64", "product": { "name": "workload-availability/node-maintenance-must-gather-rhel8@sha256:ac27a268a9860dbd5a5bc72e1d4c8be08107be76cbbcfc83b77db67c10fb2a15_amd64", "product_id": "workload-availability/node-maintenance-must-gather-rhel8@sha256:ac27a268a9860dbd5a5bc72e1d4c8be08107be76cbbcfc83b77db67c10fb2a15_amd64", "product_identification_helper": { "purl": "pkg:oci/node-maintenance-must-gather-rhel8@sha256:ac27a268a9860dbd5a5bc72e1d4c8be08107be76cbbcfc83b77db67c10fb2a15?arch=amd64\u0026repository_url=registry.redhat.io/workload-availability/node-maintenance-must-gather-rhel8\u0026tag=v4.11.1-1" } } }, { "category": "product_version", "name": "workload-availability/node-maintenance-operator-bundle@sha256:fffb33c8f94a53a1b55bc23be12d8469e280ecbf5fa43057c5618d0f9dfb2d45_amd64", "product": { "name": "workload-availability/node-maintenance-operator-bundle@sha256:fffb33c8f94a53a1b55bc23be12d8469e280ecbf5fa43057c5618d0f9dfb2d45_amd64", "product_id": "workload-availability/node-maintenance-operator-bundle@sha256:fffb33c8f94a53a1b55bc23be12d8469e280ecbf5fa43057c5618d0f9dfb2d45_amd64", "product_identification_helper": { "purl": "pkg:oci/node-maintenance-operator-bundle@sha256:fffb33c8f94a53a1b55bc23be12d8469e280ecbf5fa43057c5618d0f9dfb2d45?arch=amd64\u0026repository_url=registry.redhat.io/workload-availability/node-maintenance-operator-bundle\u0026tag=v4.11.1-1" } } }, { "category": "product_version", "name": "workload-availability/node-maintenance-rhel8-operator@sha256:f7bd1a3a87b0524660b0107b495e66fe8697833a7d7a9b2b03e94f4f8a164d90_amd64", "product": { "name": "workload-availability/node-maintenance-rhel8-operator@sha256:f7bd1a3a87b0524660b0107b495e66fe8697833a7d7a9b2b03e94f4f8a164d90_amd64", "product_id": "workload-availability/node-maintenance-rhel8-operator@sha256:f7bd1a3a87b0524660b0107b495e66fe8697833a7d7a9b2b03e94f4f8a164d90_amd64", "product_identification_helper": { "purl": "pkg:oci/node-maintenance-rhel8-operator@sha256:f7bd1a3a87b0524660b0107b495e66fe8697833a7d7a9b2b03e94f4f8a164d90?arch=amd64\u0026repository_url=registry.redhat.io/workload-availability/node-maintenance-rhel8-operator\u0026tag=v4.11.1-1" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "workload-availability/node-maintenance-must-gather-rhel8@sha256:ac27a268a9860dbd5a5bc72e1d4c8be08107be76cbbcfc83b77db67c10fb2a15_amd64 as a component of Node Maintenance Operator 4.11 for RHEL 8", "product_id": "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-must-gather-rhel8@sha256:ac27a268a9860dbd5a5bc72e1d4c8be08107be76cbbcfc83b77db67c10fb2a15_amd64" }, "product_reference": "workload-availability/node-maintenance-must-gather-rhel8@sha256:ac27a268a9860dbd5a5bc72e1d4c8be08107be76cbbcfc83b77db67c10fb2a15_amd64", "relates_to_product_reference": "8Base-NODE-MAINTENANCE-OPERATOR-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "workload-availability/node-maintenance-operator-bundle@sha256:fffb33c8f94a53a1b55bc23be12d8469e280ecbf5fa43057c5618d0f9dfb2d45_amd64 as a component of Node Maintenance Operator 4.11 for RHEL 8", "product_id": "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-operator-bundle@sha256:fffb33c8f94a53a1b55bc23be12d8469e280ecbf5fa43057c5618d0f9dfb2d45_amd64" }, "product_reference": "workload-availability/node-maintenance-operator-bundle@sha256:fffb33c8f94a53a1b55bc23be12d8469e280ecbf5fa43057c5618d0f9dfb2d45_amd64", "relates_to_product_reference": "8Base-NODE-MAINTENANCE-OPERATOR-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "workload-availability/node-maintenance-rhel8-operator@sha256:f7bd1a3a87b0524660b0107b495e66fe8697833a7d7a9b2b03e94f4f8a164d90_amd64 as a component of Node Maintenance Operator 4.11 for RHEL 8", "product_id": "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-rhel8-operator@sha256:f7bd1a3a87b0524660b0107b495e66fe8697833a7d7a9b2b03e94f4f8a164d90_amd64" }, "product_reference": "workload-availability/node-maintenance-rhel8-operator@sha256:f7bd1a3a87b0524660b0107b495e66fe8697833a7d7a9b2b03e94f4f8a164d90_amd64", "relates_to_product_reference": "8Base-NODE-MAINTENANCE-OPERATOR-4.11" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-must-gather-rhel8@sha256:ac27a268a9860dbd5a5bc72e1d4c8be08107be76cbbcfc83b77db67c10fb2a15_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-operator-bundle@sha256:fffb33c8f94a53a1b55bc23be12d8469e280ecbf5fa43057c5618d0f9dfb2d45_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-rhel8-operator@sha256:f7bd1a3a87b0524660b0107b495e66fe8697833a7d7a9b2b03e94f4f8a164d90_amd64" ], "known_not_affected": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-must-gather-rhel8@sha256:ac27a268a9860dbd5a5bc72e1d4c8be08107be76cbbcfc83b77db67c10fb2a15_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-operator-bundle@sha256:fffb33c8f94a53a1b55bc23be12d8469e280ecbf5fa43057c5618d0f9dfb2d45_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-25T11:20:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-rhel8-operator@sha256:f7bd1a3a87b0524660b0107b495e66fe8697833a7d7a9b2b03e94f4f8a164d90_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6188" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-must-gather-rhel8@sha256:ac27a268a9860dbd5a5bc72e1d4c8be08107be76cbbcfc83b77db67c10fb2a15_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-operator-bundle@sha256:fffb33c8f94a53a1b55bc23be12d8469e280ecbf5fa43057c5618d0f9dfb2d45_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-rhel8-operator@sha256:f7bd1a3a87b0524660b0107b495e66fe8697833a7d7a9b2b03e94f4f8a164d90_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "cve": "CVE-2022-1962", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-must-gather-rhel8@sha256:ac27a268a9860dbd5a5bc72e1d4c8be08107be76cbbcfc83b77db67c10fb2a15_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-operator-bundle@sha256:fffb33c8f94a53a1b55bc23be12d8469e280ecbf5fa43057c5618d0f9dfb2d45_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107376" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, go/parser. When calling any Parse functions on the Go source code, which contains deeply nested types or declarations, a panic can occur due to stack exhaustion. This issue allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: stack exhaustion in all Parse* functions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-rhel8-operator@sha256:f7bd1a3a87b0524660b0107b495e66fe8697833a7d7a9b2b03e94f4f8a164d90_amd64" ], "known_not_affected": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-must-gather-rhel8@sha256:ac27a268a9860dbd5a5bc72e1d4c8be08107be76cbbcfc83b77db67c10fb2a15_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-operator-bundle@sha256:fffb33c8f94a53a1b55bc23be12d8469e280ecbf5fa43057c5618d0f9dfb2d45_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1962" }, { "category": "external", "summary": "RHBZ#2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962" }, { "category": "external", "summary": "https://go.dev/issue/53616", "url": "https://go.dev/issue/53616" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-25T11:20:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-rhel8-operator@sha256:f7bd1a3a87b0524660b0107b495e66fe8697833a7d7a9b2b03e94f4f8a164d90_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6188" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-must-gather-rhel8@sha256:ac27a268a9860dbd5a5bc72e1d4c8be08107be76cbbcfc83b77db67c10fb2a15_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-operator-bundle@sha256:fffb33c8f94a53a1b55bc23be12d8469e280ecbf5fa43057c5618d0f9dfb2d45_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-rhel8-operator@sha256:f7bd1a3a87b0524660b0107b495e66fe8697833a7d7a9b2b03e94f4f8a164d90_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: go/parser: stack exhaustion in all Parse* functions" }, { "cve": "CVE-2022-28131", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-must-gather-rhel8@sha256:ac27a268a9860dbd5a5bc72e1d4c8be08107be76cbbcfc83b77db67c10fb2a15_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-operator-bundle@sha256:fffb33c8f94a53a1b55bc23be12d8469e280ecbf5fa43057c5618d0f9dfb2d45_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107390" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-rhel8-operator@sha256:f7bd1a3a87b0524660b0107b495e66fe8697833a7d7a9b2b03e94f4f8a164d90_amd64" ], "known_not_affected": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-must-gather-rhel8@sha256:ac27a268a9860dbd5a5bc72e1d4c8be08107be76cbbcfc83b77db67c10fb2a15_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-operator-bundle@sha256:fffb33c8f94a53a1b55bc23be12d8469e280ecbf5fa43057c5618d0f9dfb2d45_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28131" }, { "category": "external", "summary": "RHBZ#2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131" }, { "category": "external", "summary": "https://go.dev/issue/53614", "url": "https://go.dev/issue/53614" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-25T11:20:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-rhel8-operator@sha256:f7bd1a3a87b0524660b0107b495e66fe8697833a7d7a9b2b03e94f4f8a164d90_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6188" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-must-gather-rhel8@sha256:ac27a268a9860dbd5a5bc72e1d4c8be08107be76cbbcfc83b77db67c10fb2a15_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-operator-bundle@sha256:fffb33c8f94a53a1b55bc23be12d8469e280ecbf5fa43057c5618d0f9dfb2d45_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-rhel8-operator@sha256:f7bd1a3a87b0524660b0107b495e66fe8697833a7d7a9b2b03e94f4f8a164d90_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-must-gather-rhel8@sha256:ac27a268a9860dbd5a5bc72e1d4c8be08107be76cbbcfc83b77db67c10fb2a15_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-operator-bundle@sha256:fffb33c8f94a53a1b55bc23be12d8469e280ecbf5fa43057c5618d0f9dfb2d45_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-rhel8-operator@sha256:f7bd1a3a87b0524660b0107b495e66fe8697833a7d7a9b2b03e94f4f8a164d90_amd64" ], "known_not_affected": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-must-gather-rhel8@sha256:ac27a268a9860dbd5a5bc72e1d4c8be08107be76cbbcfc83b77db67c10fb2a15_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-operator-bundle@sha256:fffb33c8f94a53a1b55bc23be12d8469e280ecbf5fa43057c5618d0f9dfb2d45_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-25T11:20:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-rhel8-operator@sha256:f7bd1a3a87b0524660b0107b495e66fe8697833a7d7a9b2b03e94f4f8a164d90_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6188" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-must-gather-rhel8@sha256:ac27a268a9860dbd5a5bc72e1d4c8be08107be76cbbcfc83b77db67c10fb2a15_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-operator-bundle@sha256:fffb33c8f94a53a1b55bc23be12d8469e280ecbf5fa43057c5618d0f9dfb2d45_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-rhel8-operator@sha256:f7bd1a3a87b0524660b0107b495e66fe8697833a7d7a9b2b03e94f4f8a164d90_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-must-gather-rhel8@sha256:ac27a268a9860dbd5a5bc72e1d4c8be08107be76cbbcfc83b77db67c10fb2a15_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-operator-bundle@sha256:fffb33c8f94a53a1b55bc23be12d8469e280ecbf5fa43057c5618d0f9dfb2d45_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-rhel8-operator@sha256:f7bd1a3a87b0524660b0107b495e66fe8697833a7d7a9b2b03e94f4f8a164d90_amd64" ], "known_not_affected": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-must-gather-rhel8@sha256:ac27a268a9860dbd5a5bc72e1d4c8be08107be76cbbcfc83b77db67c10fb2a15_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-operator-bundle@sha256:fffb33c8f94a53a1b55bc23be12d8469e280ecbf5fa43057c5618d0f9dfb2d45_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-25T11:20:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-rhel8-operator@sha256:f7bd1a3a87b0524660b0107b495e66fe8697833a7d7a9b2b03e94f4f8a164d90_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6188" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-must-gather-rhel8@sha256:ac27a268a9860dbd5a5bc72e1d4c8be08107be76cbbcfc83b77db67c10fb2a15_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-operator-bundle@sha256:fffb33c8f94a53a1b55bc23be12d8469e280ecbf5fa43057c5618d0f9dfb2d45_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-rhel8-operator@sha256:f7bd1a3a87b0524660b0107b495e66fe8697833a7d7a9b2b03e94f4f8a164d90_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-must-gather-rhel8@sha256:ac27a268a9860dbd5a5bc72e1d4c8be08107be76cbbcfc83b77db67c10fb2a15_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-operator-bundle@sha256:fffb33c8f94a53a1b55bc23be12d8469e280ecbf5fa43057c5618d0f9dfb2d45_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-rhel8-operator@sha256:f7bd1a3a87b0524660b0107b495e66fe8697833a7d7a9b2b03e94f4f8a164d90_amd64" ], "known_not_affected": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-must-gather-rhel8@sha256:ac27a268a9860dbd5a5bc72e1d4c8be08107be76cbbcfc83b77db67c10fb2a15_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-operator-bundle@sha256:fffb33c8f94a53a1b55bc23be12d8469e280ecbf5fa43057c5618d0f9dfb2d45_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-25T11:20:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-rhel8-operator@sha256:f7bd1a3a87b0524660b0107b495e66fe8697833a7d7a9b2b03e94f4f8a164d90_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6188" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-must-gather-rhel8@sha256:ac27a268a9860dbd5a5bc72e1d4c8be08107be76cbbcfc83b77db67c10fb2a15_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-operator-bundle@sha256:fffb33c8f94a53a1b55bc23be12d8469e280ecbf5fa43057c5618d0f9dfb2d45_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-rhel8-operator@sha256:f7bd1a3a87b0524660b0107b495e66fe8697833a7d7a9b2b03e94f4f8a164d90_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-30633", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-must-gather-rhel8@sha256:ac27a268a9860dbd5a5bc72e1d4c8be08107be76cbbcfc83b77db67c10fb2a15_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-operator-bundle@sha256:fffb33c8f94a53a1b55bc23be12d8469e280ecbf5fa43057c5618d0f9dfb2d45_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107392" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Unmarshal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-rhel8-operator@sha256:f7bd1a3a87b0524660b0107b495e66fe8697833a7d7a9b2b03e94f4f8a164d90_amd64" ], "known_not_affected": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-must-gather-rhel8@sha256:ac27a268a9860dbd5a5bc72e1d4c8be08107be76cbbcfc83b77db67c10fb2a15_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-operator-bundle@sha256:fffb33c8f94a53a1b55bc23be12d8469e280ecbf5fa43057c5618d0f9dfb2d45_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30633" }, { "category": "external", "summary": "RHBZ#2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633" }, { "category": "external", "summary": "https://go.dev/issue/53611", "url": "https://go.dev/issue/53611" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-25T11:20:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-rhel8-operator@sha256:f7bd1a3a87b0524660b0107b495e66fe8697833a7d7a9b2b03e94f4f8a164d90_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6188" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-must-gather-rhel8@sha256:ac27a268a9860dbd5a5bc72e1d4c8be08107be76cbbcfc83b77db67c10fb2a15_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-operator-bundle@sha256:fffb33c8f94a53a1b55bc23be12d8469e280ecbf5fa43057c5618d0f9dfb2d45_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-rhel8-operator@sha256:f7bd1a3a87b0524660b0107b495e66fe8697833a7d7a9b2b03e94f4f8a164d90_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Unmarshal" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-must-gather-rhel8@sha256:ac27a268a9860dbd5a5bc72e1d4c8be08107be76cbbcfc83b77db67c10fb2a15_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-operator-bundle@sha256:fffb33c8f94a53a1b55bc23be12d8469e280ecbf5fa43057c5618d0f9dfb2d45_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107383" } ], "notes": [ { "category": "description", "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-rhel8-operator@sha256:f7bd1a3a87b0524660b0107b495e66fe8697833a7d7a9b2b03e94f4f8a164d90_amd64" ], "known_not_affected": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-must-gather-rhel8@sha256:ac27a268a9860dbd5a5bc72e1d4c8be08107be76cbbcfc83b77db67c10fb2a15_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-operator-bundle@sha256:fffb33c8f94a53a1b55bc23be12d8469e280ecbf5fa43057c5618d0f9dfb2d45_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32148" }, { "category": "external", "summary": "RHBZ#2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148" }, { "category": "external", "summary": "https://go.dev/issue/53423", "url": "https://go.dev/issue/53423" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-25T11:20:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-rhel8-operator@sha256:f7bd1a3a87b0524660b0107b495e66fe8697833a7d7a9b2b03e94f4f8a164d90_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6188" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-must-gather-rhel8@sha256:ac27a268a9860dbd5a5bc72e1d4c8be08107be76cbbcfc83b77db67c10fb2a15_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-operator-bundle@sha256:fffb33c8f94a53a1b55bc23be12d8469e280ecbf5fa43057c5618d0f9dfb2d45_amd64", "8Base-NODE-MAINTENANCE-OPERATOR-4.11:workload-availability/node-maintenance-rhel8-operator@sha256:f7bd1a3a87b0524660b0107b495e66fe8697833a7d7a9b2b03e94f4f8a164d90_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working" } ] }
rhsa-2022_6042
Vulnerability from csaf_redhat
Published
2022-08-10 11:39
Modified
2024-12-17 22:00
Summary
Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.24.0
Notes
Topic
Release of OpenShift Serverless Client kn 1.24.0
Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Details
Red Hat OpenShift Serverless Client kn 1.24.0 provides a CLI to interact with Red Hat OpenShift Serverless 1.24.0. The kn CLI is delivered as an RPM package for installation on RHEL platforms, and as binaries for non-Linux platforms.
Security Fix(es):
- prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)
- go-restful: Authorization Bypass Through User-Controlled Key (CVE-2022-1996)
- golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
- golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
- golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)
- golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
- golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
- golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)
- golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
- golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
- golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
- golang: regexp: stack exhaustion via a deeply nested expression (CVE-2022-24921)
- golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)
- golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)
- golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)
For more details about the security issue(s), including the impact; a CVSS
score; acknowledgments; and other related information refer to the CVE page(s)
listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Release of OpenShift Serverless Client kn 1.24.0\n\nRed Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives a\ndetailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Serverless Client kn 1.24.0 provides a CLI to interact with Red Hat OpenShift Serverless 1.24.0. The kn CLI is delivered as an RPM package for installation on RHEL platforms, and as binaries for non-Linux platforms.\n\nSecurity Fix(es):\n- prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)\n- go-restful: Authorization Bypass Through User-Controlled Key (CVE-2022-1996)\n- golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)\n- golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\n- golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)\n- golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)\n- golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\n- golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)\n- golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)\n- golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)\n- golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n- golang: regexp: stack exhaustion via a deeply nested expression (CVE-2022-24921)\n- golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)\n- golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)\n- golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)\n\nFor more details about the security issue(s), including the impact; a CVSS\nscore; acknowledgments; and other related information refer to the CVE page(s)\nlisted in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6042", "url": "https://access.redhat.com/errata/RHSA-2022:6042" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index" }, { "category": "external", "summary": "2045880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880" }, { "category": "external", "summary": "2064857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857" }, { "category": "external", "summary": "2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "2094982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094982" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "2108527", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108527" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6042.json" } ], "title": "Red Hat Security Advisory: Release of OpenShift Serverless Client kn 1.24.0", "tracking": { "current_release_date": "2024-12-17T22:00:26+00:00", "generator": { "date": "2024-12-17T22:00:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2022:6042", "initial_release_date": "2022-08-10T11:39:17+00:00", "revision_history": [ { "date": "2022-08-10T11:39:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-08-10T11:39:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-17T22:00:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Serverless 1.0", "product": { "name": "Red Hat OpenShift Serverless 1.0", "product_id": "8Base-Openshift-Serverless-1", "product_identification_helper": { "cpe": "cpe:/a:redhat:serverless:1.0::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Serverless" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-clients-0:1.3.1-4.el8.src", "product": { "name": "openshift-serverless-clients-0:1.3.1-4.el8.src", "product_id": "openshift-serverless-clients-0:1.3.1-4.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-serverless-clients@1.3.1-4.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-clients-0:1.3.1-4.el8.x86_64", "product": { "name": "openshift-serverless-clients-0:1.3.1-4.el8.x86_64", "product_id": "openshift-serverless-clients-0:1.3.1-4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-serverless-clients@1.3.1-4.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "product": { "name": "openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "product_id": "openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-serverless-clients@1.3.1-4.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-clients-0:1.3.1-4.el8.s390x", "product": { "name": "openshift-serverless-clients-0:1.3.1-4.el8.s390x", "product_id": "openshift-serverless-clients-0:1.3.1-4.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-serverless-clients@1.3.1-4.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-clients-0:1.3.1-4.el8.ppc64le as a component of Red Hat OpenShift Serverless 1.0", "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le" }, "product_reference": "openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "relates_to_product_reference": "8Base-Openshift-Serverless-1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-clients-0:1.3.1-4.el8.s390x as a component of Red Hat OpenShift Serverless 1.0", "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x" }, "product_reference": "openshift-serverless-clients-0:1.3.1-4.el8.s390x", "relates_to_product_reference": "8Base-Openshift-Serverless-1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-clients-0:1.3.1-4.el8.src as a component of Red Hat OpenShift Serverless 1.0", "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src" }, "product_reference": "openshift-serverless-clients-0:1.3.1-4.el8.src", "relates_to_product_reference": "8Base-Openshift-Serverless-1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-clients-0:1.3.1-4.el8.x86_64 as a component of Red Hat OpenShift Serverless 1.0", "product_id": "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" }, "product_reference": "openshift-serverless-clients-0:1.3.1-4.el8.x86_64", "relates_to_product_reference": "8Base-Openshift-Serverless-1" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T11:39:17+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6042" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "cve": "CVE-2022-1962", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107376" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, go/parser. When calling any Parse functions on the Go source code, which contains deeply nested types or declarations, a panic can occur due to stack exhaustion. This issue allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: stack exhaustion in all Parse* functions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1962" }, { "category": "external", "summary": "RHBZ#2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962" }, { "category": "external", "summary": "https://go.dev/issue/53616", "url": "https://go.dev/issue/53616" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T11:39:17+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6042" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: go/parser: stack exhaustion in all Parse* functions" }, { "cve": "CVE-2022-1996", "cwe": { "id": "CWE-639", "name": "Authorization Bypass Through User-Controlled Key" }, "discovery_date": "2022-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2094982" } ], "notes": [ { "category": "description", "text": "A flaw was found in CORS Filter feature from the go-restful package. When a user inputs a domain which is in AllowedDomains, all domains starting with the same pattern are accepted. This issue could allow an attacker to break the CORS policy by allowing any page to make requests and retrieve data on behalf of users.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-restful: Authorization Bypass Through User-Controlled Key", "title": "Vulnerability summary" }, { "category": "other", "text": "The go-restful package is a transitive dependency which is being pulled with k8s.io/api and not directly being used anywhere in OpenShift Container Platform (OCP), OpenShift Container Storage, OpenShift Data Foundation, OpenShift Do and OpenShift Pipelines, hence these components are marked as \u0027Will not fix\u0027 or even \"Not affected\".", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1996" }, { "category": "external", "summary": "RHBZ#2094982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094982" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1996", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1996" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1996", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1996" } ], "release_date": "2022-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T11:39:17+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6042" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "go-restful: Authorization Bypass Through User-Controlled Key" }, { "cve": "CVE-2022-21698", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2045880" } ], "notes": [ { "category": "description", "text": "A denial of service attack was found in prometheus/client_golang. This flaw allows an attacker to produce a denial of service attack on an HTTP server by exploiting the InstrumentHandlerCounter function in the version below 1.11.1, resulting in a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as having a moderate impact for two main reasons. The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. Additionally, this is in alignment with upstream\u0027s (the Prometheus project) impact rating.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21698" }, { "category": "external", "summary": "RHBZ#2045880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21698", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21698" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698" }, { "category": "external", "summary": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p", "url": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p" } ], "release_date": "2022-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T11:39:17+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6042" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter" }, { "cve": "CVE-2022-24675", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-04-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077688" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in Golang\u0027s library encoding/pem. This flaw allows an attacker to use a large PEM input (more than 5 MB), causing a stack overflow in Decode, which leads to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/pem: fix stack overflow in Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope.\n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24675" }, { "category": "external", "summary": "RHBZ#2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T11:39:17+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6042" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/pem: fix stack overflow in Decode" }, { "cve": "CVE-2022-24921", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064857" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in Golang\u0027s regexp module, which can crash the runtime if the application using regexp accepts very long or arbitrarily long regexps from untrusted sources that have sufficient nesting depths. To exploit this vulnerability, an attacker would need to send large regexps with deep nesting to the application. Triggering this flaw leads to a crash of the runtime, which causes a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: regexp: stack exhaustion via a deeply nested expression", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as a Moderate impact flaw because the exploitation of this flaw requires that an affected application accept arbitrarily long regexps from untrusted sources, which has inherent risks (even without this flaw), especially involving impacts to application availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24921" }, { "category": "external", "summary": "RHBZ#2064857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24921", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24921" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk", "url": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk" } ], "release_date": "2022-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T11:39:17+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6042" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: regexp: stack exhaustion via a deeply nested expression" }, { "cve": "CVE-2022-28131", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107390" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28131" }, { "category": "external", "summary": "RHBZ#2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131" }, { "category": "external", "summary": "https://go.dev/issue/53614", "url": "https://go.dev/issue/53614" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T11:39:17+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6042" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip" }, { "cve": "CVE-2022-28327", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-04-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077689" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in Golang\u0027s crypto/elliptic library. This flaw allows an attacker to use a crafted scaler input longer than 32 bytes, causing P256().ScalarMult or P256().ScalarBaseMult to panic, leading to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: panic caused by oversized scalar", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28327" }, { "category": "external", "summary": "RHBZ#2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T11:39:17+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6042" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: panic caused by oversized scalar" }, { "cve": "CVE-2022-30629", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "discovery_date": "2022-06-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092793" } ], "notes": [ { "category": "description", "text": "A flaw was found in the crypto/tls golang package. When session tickets are generated by crypto/tls, it is missing the ticket expiration. This issue may allow an attacker to observe the TLS handshakes to correlate successive connections during session resumption.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: session tickets lack random ticket_age_add", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30629" }, { "category": "external", "summary": "RHBZ#2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg", "url": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T11:39:17+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6042" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: session tickets lack random ticket_age_add" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T11:39:17+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6042" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T11:39:17+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6042" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T11:39:17+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6042" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-30633", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107392" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Unmarshal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30633" }, { "category": "external", "summary": "RHBZ#2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633" }, { "category": "external", "summary": "https://go.dev/issue/53611", "url": "https://go.dev/issue/53611" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T11:39:17+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6042" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Unmarshal" }, { "cve": "CVE-2022-30635", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107388" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30635" }, { "category": "external", "summary": "RHBZ#2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635" }, { "category": "external", "summary": "https://go.dev/issue/53615", "url": "https://go.dev/issue/53615" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T11:39:17+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6042" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107383" } ], "notes": [ { "category": "description", "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32148" }, { "category": "external", "summary": "RHBZ#2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148" }, { "category": "external", "summary": "https://go.dev/issue/53423", "url": "https://go.dev/issue/53423" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-10T11:39:17+00:00", "details": "See the Red Hat OpenShift Container Platform 4.6 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.7 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.7/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.8 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.8/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.9 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.9/html/serverless/index\nSee the Red Hat OpenShift Container Platform 4.10 documentation at:\nhttps://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "product_ids": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6042" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.ppc64le", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.s390x", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.src", "8Base-Openshift-Serverless-1:openshift-serverless-clients-0:1.3.1-4.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working" } ] }
rhsa-2022_5775
Vulnerability from csaf_redhat
Published
2022-08-01 12:10
Modified
2024-12-17 21:58
Summary
Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update
Notes
Topic
An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.
Security Fix(es):
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)
* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Clean up dist-git patches (BZ#2110942)
* Update Go to version 1.17.12 (BZ#2110943)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. \n\nSecurity Fix(es):\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\n* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)\n\n* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)\n\n* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)\n\n* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\n\n* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\n\n* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)\n\n* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)\n\n* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Clean up dist-git patches (BZ#2110942)\n\n* Update Go to version 1.17.12 (BZ#2110943)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5775", "url": "https://access.redhat.com/errata/RHSA-2022:5775" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5775.json" } ], "title": "Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update", "tracking": { "current_release_date": "2024-12-17T21:58:46+00:00", "generator": { "date": "2024-12-17T21:58:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2022:5775", "initial_release_date": "2022-08-01T12:10:47+00:00", "revision_history": [ { "date": "2022-08-01T12:10:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-08-01T12:10:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-17T21:58:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "go-toolset:rhel8:8060020220720230014:97d7f71f", "product": { "name": "go-toolset:rhel8:8060020220720230014:97d7f71f", "product_id": "go-toolset:rhel8:8060020220720230014:97d7f71f", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/go-toolset@rhel8:8060020220720230014:97d7f71f" } } }, { "category": "product_version", "name": "golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "product": { "name": "golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "product_id": "golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-docs@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=noarch" } } }, { "category": "product_version", "name": "golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "product": { "name": "golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "product_id": "golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-misc@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=noarch" } } }, { "category": "product_version", "name": "golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "product": { "name": "golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "product_id": "golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-src@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=noarch" } } }, { "category": "product_version", "name": "golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "product": { "name": "golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "product_id": "golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-tests@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "product": { "name": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "product_id": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=aarch64" } } }, { "category": "product_version", "name": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "product": { "name": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "product_id": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=aarch64" } } }, { "category": "product_version", "name": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "product": { "name": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "product_id": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "product": { "name": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "product_id": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=src" } } }, { "category": "product_version", "name": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "product": { "name": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "product_id": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=src" } } }, { "category": "product_version", "name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "product": { "name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "product_id": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve@1.7.2-1.module%2Bel8.6.0%2B12972%2Bebab5911?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "product": { "name": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "product_id": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "product": { "name": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "product_id": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "product": { "name": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "product_id": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "product": { "name": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "product_id": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=s390x" } } }, { "category": "product_version", "name": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "product": { "name": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "product_id": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=s390x" } } }, { "category": "product_version", "name": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "product": { "name": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "product_id": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "product": { "name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "product_id": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve@1.7.2-1.module%2Bel8.6.0%2B12972%2Bebab5911?arch=x86_64" } } }, { "category": "product_version", "name": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "product": { "name": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "product_id": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve-debuginfo@1.7.2-1.module%2Bel8.6.0%2B12972%2Bebab5911?arch=x86_64" } } }, { "category": "product_version", "name": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "product": { "name": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "product_id": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve-debugsource@1.7.2-1.module%2Bel8.6.0%2B12972%2Bebab5911?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "product": { "name": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "product_id": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=x86_64" } } }, { "category": "product_version", "name": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "product": { "name": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "product_id": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=x86_64" } } }, { "category": "product_version", "name": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "product": { "name": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "product_id": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=x86_64" } } }, { "category": "product_version", "name": "golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "product": { "name": "golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "product_id": "golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-race@1.17.12-1.module%2Bel8.6.0%2B16014%2Ba372c00b?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f" }, "product_reference": "go-toolset:rhel8:8060020220720230014:97d7f71f", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src" }, "product_reference": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64 as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64" }, "product_reference": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64 as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64" }, "product_reference": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64 as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64" }, "product_reference": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64 as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64" }, "product_reference": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le" }, "product_reference": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x" }, "product_reference": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src" }, "product_reference": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64 as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64" }, "product_reference": "go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64 as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64" }, "product_reference": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le" }, "product_reference": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x" }, "product_reference": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src" }, "product_reference": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64 as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64" }, "product_reference": "golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64 as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64" }, "product_reference": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le" }, "product_reference": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x" }, "product_reference": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64 as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64" }, "product_reference": "golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" }, "product_reference": "golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" }, "product_reference": "golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64 as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64" }, "product_reference": "golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" }, "product_reference": "golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch as a component of go-toolset:rhel8:8060020220720230014:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" }, "product_reference": "golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T12:10:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5775" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "cve": "CVE-2022-1962", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107376" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, go/parser. When calling any Parse functions on the Go source code, which contains deeply nested types or declarations, a panic can occur due to stack exhaustion. This issue allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: stack exhaustion in all Parse* functions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1962" }, { "category": "external", "summary": "RHBZ#2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962" }, { "category": "external", "summary": "https://go.dev/issue/53616", "url": "https://go.dev/issue/53616" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T12:10:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5775" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: go/parser: stack exhaustion in all Parse* functions" }, { "cve": "CVE-2022-28131", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107390" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28131" }, { "category": "external", "summary": "RHBZ#2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131" }, { "category": "external", "summary": "https://go.dev/issue/53614", "url": "https://go.dev/issue/53614" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T12:10:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5775" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip" }, { "cve": "CVE-2022-30629", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "discovery_date": "2022-06-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092793" } ], "notes": [ { "category": "description", "text": "A flaw was found in the crypto/tls golang package. When session tickets are generated by crypto/tls, it is missing the ticket expiration. This issue may allow an attacker to observe the TLS handshakes to correlate successive connections during session resumption.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: session tickets lack random ticket_age_add", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30629" }, { "category": "external", "summary": "RHBZ#2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg", "url": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T12:10:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5775" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: session tickets lack random ticket_age_add" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T12:10:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5775" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T12:10:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5775" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T12:10:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5775" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-30633", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107392" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Unmarshal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30633" }, { "category": "external", "summary": "RHBZ#2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633" }, { "category": "external", "summary": "https://go.dev/issue/53611", "url": "https://go.dev/issue/53611" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T12:10:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5775" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Unmarshal" }, { "cve": "CVE-2022-30635", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107388" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30635" }, { "category": "external", "summary": "RHBZ#2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635" }, { "category": "external", "summary": "https://go.dev/issue/53615", "url": "https://go.dev/issue/53615" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T12:10:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5775" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107383" } ], "notes": [ { "category": "description", "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32148" }, { "category": "external", "summary": "RHBZ#2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148" }, { "category": "external", "summary": "https://go.dev/issue/53423", "url": "https://go.dev/issue/53423" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T12:10:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5775" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:go-toolset-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-bin-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-docs-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-misc-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-race-0:1.17.12-1.module+el8.6.0+16014+a372c00b.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-src-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220720230014:97d7f71f:golang-tests-0:1.17.12-1.module+el8.6.0+16014+a372c00b.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working" } ] }
rhsa-2022_6283
Vulnerability from csaf_redhat
Published
2022-08-31 18:49
Modified
2024-12-17 22:01
Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.2.2 Containers security update
Notes
Topic
Red Hat OpenShift Service Mesh 2.2.2 Containers
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an OpenShift Container Platform installation.
This advisory covers the RPM packages for the release.
Security Fix(es):
* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)
* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Service Mesh 2.2.2 Containers\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Service Mesh is Red Hat\u0027s distribution of the Istio service mesh project, tailored for installation into an OpenShift Container Platform installation.\n\nThis advisory covers the RPM packages for the release.\n\nSecurity Fix(es):\n\n* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)\n* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)\n* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\n* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\n* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)\n* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6283", "url": "https://access.redhat.com/errata/RHSA-2022:6283" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "OSSM-1105", "url": "https://issues.redhat.com/browse/OSSM-1105" }, { "category": "external", "summary": "OSSM-1205", "url": "https://issues.redhat.com/browse/OSSM-1205" }, { "category": "external", "summary": "OSSM-1668", "url": "https://issues.redhat.com/browse/OSSM-1668" }, { "category": "external", "summary": "OSSM-1718", "url": "https://issues.redhat.com/browse/OSSM-1718" }, { "category": "external", "summary": "OSSM-1775", "url": "https://issues.redhat.com/browse/OSSM-1775" }, { "category": "external", "summary": "OSSM-1800", "url": "https://issues.redhat.com/browse/OSSM-1800" }, { "category": "external", "summary": "OSSM-1805", "url": "https://issues.redhat.com/browse/OSSM-1805" }, { "category": "external", "summary": "OSSM-1846", "url": "https://issues.redhat.com/browse/OSSM-1846" }, { "category": "external", "summary": "OSSM-1868", "url": "https://issues.redhat.com/browse/OSSM-1868" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6283.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.2.2 Containers security update", "tracking": { "current_release_date": "2024-12-17T22:01:40+00:00", "generator": { "date": "2024-12-17T22:01:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2022:6283", "initial_release_date": "2022-08-31T18:49:06+00:00", "revision_history": [ { "date": "2022-08-31T18:49:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-08-31T18:49:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-17T22:01:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHOSSM 2.2 for RHEL 8", "product": { "name": "RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_mesh:2.2::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Service Mesh" }, { "branches": [ { "category": "product_version", "name": "openshift-service-mesh/istio-cni-rhel8@sha256:088811647145f6a0ba8d57e451f14011279de320dc61cd9e67c03a941ee40827_s390x", "product": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:088811647145f6a0ba8d57e451f14011279de320dc61cd9e67c03a941ee40827_s390x", "product_id": "openshift-service-mesh/istio-cni-rhel8@sha256:088811647145f6a0ba8d57e451f14011279de320dc61cd9e67c03a941ee40827_s390x", "product_identification_helper": { "purl": "pkg:oci/istio-cni-rhel8@sha256:088811647145f6a0ba8d57e451f14011279de320dc61cd9e67c03a941ee40827?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-cni-rhel8\u0026tag=2.2.2-7" } } }, { "category": "product_version", "name": "openshift-service-mesh/grafana-rhel8@sha256:2322141c966068eaed50d9db68752a2ecab6448d38d53fffc7b0258ad6643742_s390x", "product": { "name": "openshift-service-mesh/grafana-rhel8@sha256:2322141c966068eaed50d9db68752a2ecab6448d38d53fffc7b0258ad6643742_s390x", "product_id": "openshift-service-mesh/grafana-rhel8@sha256:2322141c966068eaed50d9db68752a2ecab6448d38d53fffc7b0258ad6643742_s390x", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel8@sha256:2322141c966068eaed50d9db68752a2ecab6448d38d53fffc7b0258ad6643742?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/grafana-rhel8\u0026tag=2.2.2-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-must-gather-rhel8@sha256:e065f74026282422dc5f0f958802bc621808cf03551818a5ffe90934e4b40380_s390x", "product": { "name": "openshift-service-mesh/istio-must-gather-rhel8@sha256:e065f74026282422dc5f0f958802bc621808cf03551818a5ffe90934e4b40380_s390x", "product_id": "openshift-service-mesh/istio-must-gather-rhel8@sha256:e065f74026282422dc5f0f958802bc621808cf03551818a5ffe90934e4b40380_s390x", "product_identification_helper": { "purl": "pkg:oci/istio-must-gather-rhel8@sha256:e065f74026282422dc5f0f958802bc621808cf03551818a5ffe90934e4b40380?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel8\u0026tag=2.2.2-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-rhel8-operator@sha256:6f9a3465937f99f92d5b90e3ea8ff2b3f5a60cd1bb5133e28762471952cf221d_s390x", "product": { "name": "openshift-service-mesh/istio-rhel8-operator@sha256:6f9a3465937f99f92d5b90e3ea8ff2b3f5a60cd1bb5133e28762471952cf221d_s390x", "product_id": "openshift-service-mesh/istio-rhel8-operator@sha256:6f9a3465937f99f92d5b90e3ea8ff2b3f5a60cd1bb5133e28762471952cf221d_s390x", "product_identification_helper": { "purl": "pkg:oci/istio-rhel8-operator@sha256:6f9a3465937f99f92d5b90e3ea8ff2b3f5a60cd1bb5133e28762471952cf221d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-rhel8-operator\u0026tag=2.2.2-8" } } }, { "category": "product_version", "name": "openshift-service-mesh/pilot-rhel8@sha256:7092fafcf5c8831e60fe1faece49bca217f87a57570c246e281982ae26825f20_s390x", "product": { "name": "openshift-service-mesh/pilot-rhel8@sha256:7092fafcf5c8831e60fe1faece49bca217f87a57570c246e281982ae26825f20_s390x", "product_id": "openshift-service-mesh/pilot-rhel8@sha256:7092fafcf5c8831e60fe1faece49bca217f87a57570c246e281982ae26825f20_s390x", "product_identification_helper": { "purl": "pkg:oci/pilot-rhel8@sha256:7092fafcf5c8831e60fe1faece49bca217f87a57570c246e281982ae26825f20?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/pilot-rhel8\u0026tag=2.2.2-7" } } }, { "category": "product_version", "name": "openshift-service-mesh/prometheus-rhel8@sha256:9ceabd6dce676b1e8bf619e1ae9eea8ed2a906e28d48983fbe05e5ba9ca3d17f_s390x", "product": { "name": "openshift-service-mesh/prometheus-rhel8@sha256:9ceabd6dce676b1e8bf619e1ae9eea8ed2a906e28d48983fbe05e5ba9ca3d17f_s390x", "product_id": "openshift-service-mesh/prometheus-rhel8@sha256:9ceabd6dce676b1e8bf619e1ae9eea8ed2a906e28d48983fbe05e5ba9ca3d17f_s390x", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel8@sha256:9ceabd6dce676b1e8bf619e1ae9eea8ed2a906e28d48983fbe05e5ba9ca3d17f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/prometheus-rhel8\u0026tag=2.2.2-4" } } }, { "category": "product_version", "name": "openshift-service-mesh/proxyv2-rhel8@sha256:637aee2798808417c1f1ced161ed8b1ca8519713dfa3f2932b11656fd1289ba6_s390x", "product": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:637aee2798808417c1f1ced161ed8b1ca8519713dfa3f2932b11656fd1289ba6_s390x", "product_id": "openshift-service-mesh/proxyv2-rhel8@sha256:637aee2798808417c1f1ced161ed8b1ca8519713dfa3f2932b11656fd1289ba6_s390x", "product_identification_helper": { "purl": "pkg:oci/proxyv2-rhel8@sha256:637aee2798808417c1f1ced161ed8b1ca8519713dfa3f2932b11656fd1289ba6?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/proxyv2-rhel8\u0026tag=2.2.2-8" } } }, { "category": "product_version", "name": "openshift-service-mesh/ratelimit-rhel8@sha256:a73a02042f688b960bc9a2f0fe2d090b28e4f794cfb46492b8790d4411eed5f9_s390x", "product": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:a73a02042f688b960bc9a2f0fe2d090b28e4f794cfb46492b8790d4411eed5f9_s390x", "product_id": "openshift-service-mesh/ratelimit-rhel8@sha256:a73a02042f688b960bc9a2f0fe2d090b28e4f794cfb46492b8790d4411eed5f9_s390x", "product_identification_helper": { "purl": "pkg:oci/ratelimit-rhel8@sha256:a73a02042f688b960bc9a2f0fe2d090b28e4f794cfb46492b8790d4411eed5f9?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/ratelimit-rhel8\u0026tag=2.2.2-4" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-service-mesh/istio-cni-rhel8@sha256:37e88c819d5d8e3bb3419c96e7fc8698560013aac59b1638f5220abda37f8980_amd64", "product": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:37e88c819d5d8e3bb3419c96e7fc8698560013aac59b1638f5220abda37f8980_amd64", "product_id": "openshift-service-mesh/istio-cni-rhel8@sha256:37e88c819d5d8e3bb3419c96e7fc8698560013aac59b1638f5220abda37f8980_amd64", "product_identification_helper": { "purl": "pkg:oci/istio-cni-rhel8@sha256:37e88c819d5d8e3bb3419c96e7fc8698560013aac59b1638f5220abda37f8980?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-cni-rhel8\u0026tag=2.2.2-7" } } }, { "category": "product_version", "name": "openshift-service-mesh/grafana-rhel8@sha256:0eca1c306690c8c2e2db17562cbbf6b1fcdc8296437b7746ea849822935be516_amd64", "product": { "name": "openshift-service-mesh/grafana-rhel8@sha256:0eca1c306690c8c2e2db17562cbbf6b1fcdc8296437b7746ea849822935be516_amd64", "product_id": "openshift-service-mesh/grafana-rhel8@sha256:0eca1c306690c8c2e2db17562cbbf6b1fcdc8296437b7746ea849822935be516_amd64", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel8@sha256:0eca1c306690c8c2e2db17562cbbf6b1fcdc8296437b7746ea849822935be516?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/grafana-rhel8\u0026tag=2.2.2-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-must-gather-rhel8@sha256:f954adf8ff39b5b4b20535b123bd6ff08cc541b00cba94b267871bfd77461b25_amd64", "product": { "name": "openshift-service-mesh/istio-must-gather-rhel8@sha256:f954adf8ff39b5b4b20535b123bd6ff08cc541b00cba94b267871bfd77461b25_amd64", "product_id": "openshift-service-mesh/istio-must-gather-rhel8@sha256:f954adf8ff39b5b4b20535b123bd6ff08cc541b00cba94b267871bfd77461b25_amd64", "product_identification_helper": { "purl": "pkg:oci/istio-must-gather-rhel8@sha256:f954adf8ff39b5b4b20535b123bd6ff08cc541b00cba94b267871bfd77461b25?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel8\u0026tag=2.2.2-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-rhel8-operator@sha256:e2c6046a3fd8a730c859107a14af76ec60a1518a3dc066d198cc92e3d086a97e_amd64", "product": { "name": "openshift-service-mesh/istio-rhel8-operator@sha256:e2c6046a3fd8a730c859107a14af76ec60a1518a3dc066d198cc92e3d086a97e_amd64", "product_id": "openshift-service-mesh/istio-rhel8-operator@sha256:e2c6046a3fd8a730c859107a14af76ec60a1518a3dc066d198cc92e3d086a97e_amd64", "product_identification_helper": { "purl": "pkg:oci/istio-rhel8-operator@sha256:e2c6046a3fd8a730c859107a14af76ec60a1518a3dc066d198cc92e3d086a97e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-rhel8-operator\u0026tag=2.2.2-8" } } }, { "category": "product_version", "name": "openshift-service-mesh/pilot-rhel8@sha256:235b0b6046018ae28c4b4b98d601b8db3f785cb30e295154879d5cd03b63e508_amd64", "product": { "name": "openshift-service-mesh/pilot-rhel8@sha256:235b0b6046018ae28c4b4b98d601b8db3f785cb30e295154879d5cd03b63e508_amd64", "product_id": "openshift-service-mesh/pilot-rhel8@sha256:235b0b6046018ae28c4b4b98d601b8db3f785cb30e295154879d5cd03b63e508_amd64", "product_identification_helper": { "purl": "pkg:oci/pilot-rhel8@sha256:235b0b6046018ae28c4b4b98d601b8db3f785cb30e295154879d5cd03b63e508?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/pilot-rhel8\u0026tag=2.2.2-7" } } }, { "category": "product_version", "name": "openshift-service-mesh/prometheus-rhel8@sha256:dbd36a3344790a8c9b759292b0949e963e73965d60392f2e824c63dcfae91b01_amd64", "product": { "name": "openshift-service-mesh/prometheus-rhel8@sha256:dbd36a3344790a8c9b759292b0949e963e73965d60392f2e824c63dcfae91b01_amd64", "product_id": "openshift-service-mesh/prometheus-rhel8@sha256:dbd36a3344790a8c9b759292b0949e963e73965d60392f2e824c63dcfae91b01_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel8@sha256:dbd36a3344790a8c9b759292b0949e963e73965d60392f2e824c63dcfae91b01?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/prometheus-rhel8\u0026tag=2.2.2-4" } } }, { "category": "product_version", "name": "openshift-service-mesh/proxyv2-rhel8@sha256:159143f23b25d9f16023c7cdd5a9e3b9533fe4d5a158736f7560c0996c3f42b0_amd64", "product": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:159143f23b25d9f16023c7cdd5a9e3b9533fe4d5a158736f7560c0996c3f42b0_amd64", "product_id": "openshift-service-mesh/proxyv2-rhel8@sha256:159143f23b25d9f16023c7cdd5a9e3b9533fe4d5a158736f7560c0996c3f42b0_amd64", "product_identification_helper": { "purl": "pkg:oci/proxyv2-rhel8@sha256:159143f23b25d9f16023c7cdd5a9e3b9533fe4d5a158736f7560c0996c3f42b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/proxyv2-rhel8\u0026tag=2.2.2-8" } } }, { "category": "product_version", "name": "openshift-service-mesh/ratelimit-rhel8@sha256:fe6e3815c422eb37a80d2d30f8d6d1a1dcaed00c781e80c930ebec85a03421c3_amd64", "product": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:fe6e3815c422eb37a80d2d30f8d6d1a1dcaed00c781e80c930ebec85a03421c3_amd64", "product_id": "openshift-service-mesh/ratelimit-rhel8@sha256:fe6e3815c422eb37a80d2d30f8d6d1a1dcaed00c781e80c930ebec85a03421c3_amd64", "product_identification_helper": { "purl": "pkg:oci/ratelimit-rhel8@sha256:fe6e3815c422eb37a80d2d30f8d6d1a1dcaed00c781e80c930ebec85a03421c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/ratelimit-rhel8\u0026tag=2.2.2-4" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift-service-mesh/istio-cni-rhel8@sha256:b29c7f748528c0d2111ee22052d6e60f77705bad19da41fe05e3d2a73a84d620_ppc64le", "product": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:b29c7f748528c0d2111ee22052d6e60f77705bad19da41fe05e3d2a73a84d620_ppc64le", "product_id": "openshift-service-mesh/istio-cni-rhel8@sha256:b29c7f748528c0d2111ee22052d6e60f77705bad19da41fe05e3d2a73a84d620_ppc64le", "product_identification_helper": { "purl": "pkg:oci/istio-cni-rhel8@sha256:b29c7f748528c0d2111ee22052d6e60f77705bad19da41fe05e3d2a73a84d620?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-cni-rhel8\u0026tag=2.2.2-7" } } }, { "category": "product_version", "name": "openshift-service-mesh/grafana-rhel8@sha256:5e0d2446f28fe46ad17a820db95ace2da09b02fab1cc9616265d482b4f724347_ppc64le", "product": { "name": "openshift-service-mesh/grafana-rhel8@sha256:5e0d2446f28fe46ad17a820db95ace2da09b02fab1cc9616265d482b4f724347_ppc64le", "product_id": "openshift-service-mesh/grafana-rhel8@sha256:5e0d2446f28fe46ad17a820db95ace2da09b02fab1cc9616265d482b4f724347_ppc64le", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel8@sha256:5e0d2446f28fe46ad17a820db95ace2da09b02fab1cc9616265d482b4f724347?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/grafana-rhel8\u0026tag=2.2.2-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-must-gather-rhel8@sha256:661c004470c10b3f900fa2285b28e14a18667664d37e79b777d1693d732c0d7f_ppc64le", "product": { "name": "openshift-service-mesh/istio-must-gather-rhel8@sha256:661c004470c10b3f900fa2285b28e14a18667664d37e79b777d1693d732c0d7f_ppc64le", "product_id": "openshift-service-mesh/istio-must-gather-rhel8@sha256:661c004470c10b3f900fa2285b28e14a18667664d37e79b777d1693d732c0d7f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/istio-must-gather-rhel8@sha256:661c004470c10b3f900fa2285b28e14a18667664d37e79b777d1693d732c0d7f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel8\u0026tag=2.2.2-2" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-rhel8-operator@sha256:fca5d871be638f67b4d9413acc0f08f07ce5664b3d8c7c303373f257c7fdaeef_ppc64le", "product": { "name": "openshift-service-mesh/istio-rhel8-operator@sha256:fca5d871be638f67b4d9413acc0f08f07ce5664b3d8c7c303373f257c7fdaeef_ppc64le", "product_id": "openshift-service-mesh/istio-rhel8-operator@sha256:fca5d871be638f67b4d9413acc0f08f07ce5664b3d8c7c303373f257c7fdaeef_ppc64le", "product_identification_helper": { "purl": "pkg:oci/istio-rhel8-operator@sha256:fca5d871be638f67b4d9413acc0f08f07ce5664b3d8c7c303373f257c7fdaeef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-rhel8-operator\u0026tag=2.2.2-8" } } }, { "category": "product_version", "name": "openshift-service-mesh/pilot-rhel8@sha256:d30cef9ccd1c0e9e42f2ca9cf3834cb2234f82ffd4d560a07c9fa891db690ca9_ppc64le", "product": { "name": "openshift-service-mesh/pilot-rhel8@sha256:d30cef9ccd1c0e9e42f2ca9cf3834cb2234f82ffd4d560a07c9fa891db690ca9_ppc64le", "product_id": "openshift-service-mesh/pilot-rhel8@sha256:d30cef9ccd1c0e9e42f2ca9cf3834cb2234f82ffd4d560a07c9fa891db690ca9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/pilot-rhel8@sha256:d30cef9ccd1c0e9e42f2ca9cf3834cb2234f82ffd4d560a07c9fa891db690ca9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/pilot-rhel8\u0026tag=2.2.2-7" } } }, { "category": "product_version", "name": "openshift-service-mesh/prometheus-rhel8@sha256:62149d00c44d80f7c26ed749d4234f68208d1f46cd17cf75aa4a5c3b8a84b35c_ppc64le", "product": { "name": "openshift-service-mesh/prometheus-rhel8@sha256:62149d00c44d80f7c26ed749d4234f68208d1f46cd17cf75aa4a5c3b8a84b35c_ppc64le", "product_id": "openshift-service-mesh/prometheus-rhel8@sha256:62149d00c44d80f7c26ed749d4234f68208d1f46cd17cf75aa4a5c3b8a84b35c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel8@sha256:62149d00c44d80f7c26ed749d4234f68208d1f46cd17cf75aa4a5c3b8a84b35c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/prometheus-rhel8\u0026tag=2.2.2-4" } } }, { "category": "product_version", "name": "openshift-service-mesh/proxyv2-rhel8@sha256:50cb31bc63eb7e6ca7d89ff0e615e0c234df3e42301adaabe5a5898e5ae272e6_ppc64le", "product": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:50cb31bc63eb7e6ca7d89ff0e615e0c234df3e42301adaabe5a5898e5ae272e6_ppc64le", "product_id": "openshift-service-mesh/proxyv2-rhel8@sha256:50cb31bc63eb7e6ca7d89ff0e615e0c234df3e42301adaabe5a5898e5ae272e6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/proxyv2-rhel8@sha256:50cb31bc63eb7e6ca7d89ff0e615e0c234df3e42301adaabe5a5898e5ae272e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/proxyv2-rhel8\u0026tag=2.2.2-8" } } }, { "category": "product_version", "name": "openshift-service-mesh/ratelimit-rhel8@sha256:fb2fe2e0f345ae6945ab66b2024046f9e22562abfa23761bf500d267b559a8cb_ppc64le", "product": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:fb2fe2e0f345ae6945ab66b2024046f9e22562abfa23761bf500d267b559a8cb_ppc64le", "product_id": "openshift-service-mesh/ratelimit-rhel8@sha256:fb2fe2e0f345ae6945ab66b2024046f9e22562abfa23761bf500d267b559a8cb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ratelimit-rhel8@sha256:fb2fe2e0f345ae6945ab66b2024046f9e22562abfa23761bf500d267b559a8cb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/ratelimit-rhel8\u0026tag=2.2.2-4" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/grafana-rhel8@sha256:0eca1c306690c8c2e2db17562cbbf6b1fcdc8296437b7746ea849822935be516_amd64 as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:0eca1c306690c8c2e2db17562cbbf6b1fcdc8296437b7746ea849822935be516_amd64" }, "product_reference": "openshift-service-mesh/grafana-rhel8@sha256:0eca1c306690c8c2e2db17562cbbf6b1fcdc8296437b7746ea849822935be516_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/grafana-rhel8@sha256:2322141c966068eaed50d9db68752a2ecab6448d38d53fffc7b0258ad6643742_s390x as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:2322141c966068eaed50d9db68752a2ecab6448d38d53fffc7b0258ad6643742_s390x" }, "product_reference": "openshift-service-mesh/grafana-rhel8@sha256:2322141c966068eaed50d9db68752a2ecab6448d38d53fffc7b0258ad6643742_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/grafana-rhel8@sha256:5e0d2446f28fe46ad17a820db95ace2da09b02fab1cc9616265d482b4f724347_ppc64le as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:5e0d2446f28fe46ad17a820db95ace2da09b02fab1cc9616265d482b4f724347_ppc64le" }, "product_reference": "openshift-service-mesh/grafana-rhel8@sha256:5e0d2446f28fe46ad17a820db95ace2da09b02fab1cc9616265d482b4f724347_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:088811647145f6a0ba8d57e451f14011279de320dc61cd9e67c03a941ee40827_s390x as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:088811647145f6a0ba8d57e451f14011279de320dc61cd9e67c03a941ee40827_s390x" }, "product_reference": "openshift-service-mesh/istio-cni-rhel8@sha256:088811647145f6a0ba8d57e451f14011279de320dc61cd9e67c03a941ee40827_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:37e88c819d5d8e3bb3419c96e7fc8698560013aac59b1638f5220abda37f8980_amd64 as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:37e88c819d5d8e3bb3419c96e7fc8698560013aac59b1638f5220abda37f8980_amd64" }, "product_reference": "openshift-service-mesh/istio-cni-rhel8@sha256:37e88c819d5d8e3bb3419c96e7fc8698560013aac59b1638f5220abda37f8980_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:b29c7f748528c0d2111ee22052d6e60f77705bad19da41fe05e3d2a73a84d620_ppc64le as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:b29c7f748528c0d2111ee22052d6e60f77705bad19da41fe05e3d2a73a84d620_ppc64le" }, "product_reference": "openshift-service-mesh/istio-cni-rhel8@sha256:b29c7f748528c0d2111ee22052d6e60f77705bad19da41fe05e3d2a73a84d620_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-must-gather-rhel8@sha256:661c004470c10b3f900fa2285b28e14a18667664d37e79b777d1693d732c0d7f_ppc64le as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:661c004470c10b3f900fa2285b28e14a18667664d37e79b777d1693d732c0d7f_ppc64le" }, "product_reference": "openshift-service-mesh/istio-must-gather-rhel8@sha256:661c004470c10b3f900fa2285b28e14a18667664d37e79b777d1693d732c0d7f_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-must-gather-rhel8@sha256:e065f74026282422dc5f0f958802bc621808cf03551818a5ffe90934e4b40380_s390x as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:e065f74026282422dc5f0f958802bc621808cf03551818a5ffe90934e4b40380_s390x" }, "product_reference": "openshift-service-mesh/istio-must-gather-rhel8@sha256:e065f74026282422dc5f0f958802bc621808cf03551818a5ffe90934e4b40380_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-must-gather-rhel8@sha256:f954adf8ff39b5b4b20535b123bd6ff08cc541b00cba94b267871bfd77461b25_amd64 as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:f954adf8ff39b5b4b20535b123bd6ff08cc541b00cba94b267871bfd77461b25_amd64" }, "product_reference": "openshift-service-mesh/istio-must-gather-rhel8@sha256:f954adf8ff39b5b4b20535b123bd6ff08cc541b00cba94b267871bfd77461b25_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-rhel8-operator@sha256:6f9a3465937f99f92d5b90e3ea8ff2b3f5a60cd1bb5133e28762471952cf221d_s390x as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:6f9a3465937f99f92d5b90e3ea8ff2b3f5a60cd1bb5133e28762471952cf221d_s390x" }, "product_reference": "openshift-service-mesh/istio-rhel8-operator@sha256:6f9a3465937f99f92d5b90e3ea8ff2b3f5a60cd1bb5133e28762471952cf221d_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-rhel8-operator@sha256:e2c6046a3fd8a730c859107a14af76ec60a1518a3dc066d198cc92e3d086a97e_amd64 as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:e2c6046a3fd8a730c859107a14af76ec60a1518a3dc066d198cc92e3d086a97e_amd64" }, "product_reference": "openshift-service-mesh/istio-rhel8-operator@sha256:e2c6046a3fd8a730c859107a14af76ec60a1518a3dc066d198cc92e3d086a97e_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-rhel8-operator@sha256:fca5d871be638f67b4d9413acc0f08f07ce5664b3d8c7c303373f257c7fdaeef_ppc64le as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:fca5d871be638f67b4d9413acc0f08f07ce5664b3d8c7c303373f257c7fdaeef_ppc64le" }, "product_reference": "openshift-service-mesh/istio-rhel8-operator@sha256:fca5d871be638f67b4d9413acc0f08f07ce5664b3d8c7c303373f257c7fdaeef_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/pilot-rhel8@sha256:235b0b6046018ae28c4b4b98d601b8db3f785cb30e295154879d5cd03b63e508_amd64 as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:235b0b6046018ae28c4b4b98d601b8db3f785cb30e295154879d5cd03b63e508_amd64" }, "product_reference": "openshift-service-mesh/pilot-rhel8@sha256:235b0b6046018ae28c4b4b98d601b8db3f785cb30e295154879d5cd03b63e508_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/pilot-rhel8@sha256:7092fafcf5c8831e60fe1faece49bca217f87a57570c246e281982ae26825f20_s390x as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:7092fafcf5c8831e60fe1faece49bca217f87a57570c246e281982ae26825f20_s390x" }, "product_reference": "openshift-service-mesh/pilot-rhel8@sha256:7092fafcf5c8831e60fe1faece49bca217f87a57570c246e281982ae26825f20_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/pilot-rhel8@sha256:d30cef9ccd1c0e9e42f2ca9cf3834cb2234f82ffd4d560a07c9fa891db690ca9_ppc64le as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:d30cef9ccd1c0e9e42f2ca9cf3834cb2234f82ffd4d560a07c9fa891db690ca9_ppc64le" }, "product_reference": "openshift-service-mesh/pilot-rhel8@sha256:d30cef9ccd1c0e9e42f2ca9cf3834cb2234f82ffd4d560a07c9fa891db690ca9_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/prometheus-rhel8@sha256:62149d00c44d80f7c26ed749d4234f68208d1f46cd17cf75aa4a5c3b8a84b35c_ppc64le as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:62149d00c44d80f7c26ed749d4234f68208d1f46cd17cf75aa4a5c3b8a84b35c_ppc64le" }, "product_reference": "openshift-service-mesh/prometheus-rhel8@sha256:62149d00c44d80f7c26ed749d4234f68208d1f46cd17cf75aa4a5c3b8a84b35c_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/prometheus-rhel8@sha256:9ceabd6dce676b1e8bf619e1ae9eea8ed2a906e28d48983fbe05e5ba9ca3d17f_s390x as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:9ceabd6dce676b1e8bf619e1ae9eea8ed2a906e28d48983fbe05e5ba9ca3d17f_s390x" }, "product_reference": "openshift-service-mesh/prometheus-rhel8@sha256:9ceabd6dce676b1e8bf619e1ae9eea8ed2a906e28d48983fbe05e5ba9ca3d17f_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/prometheus-rhel8@sha256:dbd36a3344790a8c9b759292b0949e963e73965d60392f2e824c63dcfae91b01_amd64 as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:dbd36a3344790a8c9b759292b0949e963e73965d60392f2e824c63dcfae91b01_amd64" }, "product_reference": "openshift-service-mesh/prometheus-rhel8@sha256:dbd36a3344790a8c9b759292b0949e963e73965d60392f2e824c63dcfae91b01_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:159143f23b25d9f16023c7cdd5a9e3b9533fe4d5a158736f7560c0996c3f42b0_amd64 as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:159143f23b25d9f16023c7cdd5a9e3b9533fe4d5a158736f7560c0996c3f42b0_amd64" }, "product_reference": "openshift-service-mesh/proxyv2-rhel8@sha256:159143f23b25d9f16023c7cdd5a9e3b9533fe4d5a158736f7560c0996c3f42b0_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:50cb31bc63eb7e6ca7d89ff0e615e0c234df3e42301adaabe5a5898e5ae272e6_ppc64le as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:50cb31bc63eb7e6ca7d89ff0e615e0c234df3e42301adaabe5a5898e5ae272e6_ppc64le" }, "product_reference": "openshift-service-mesh/proxyv2-rhel8@sha256:50cb31bc63eb7e6ca7d89ff0e615e0c234df3e42301adaabe5a5898e5ae272e6_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:637aee2798808417c1f1ced161ed8b1ca8519713dfa3f2932b11656fd1289ba6_s390x as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:637aee2798808417c1f1ced161ed8b1ca8519713dfa3f2932b11656fd1289ba6_s390x" }, "product_reference": "openshift-service-mesh/proxyv2-rhel8@sha256:637aee2798808417c1f1ced161ed8b1ca8519713dfa3f2932b11656fd1289ba6_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:a73a02042f688b960bc9a2f0fe2d090b28e4f794cfb46492b8790d4411eed5f9_s390x as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:a73a02042f688b960bc9a2f0fe2d090b28e4f794cfb46492b8790d4411eed5f9_s390x" }, "product_reference": "openshift-service-mesh/ratelimit-rhel8@sha256:a73a02042f688b960bc9a2f0fe2d090b28e4f794cfb46492b8790d4411eed5f9_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:fb2fe2e0f345ae6945ab66b2024046f9e22562abfa23761bf500d267b559a8cb_ppc64le as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fb2fe2e0f345ae6945ab66b2024046f9e22562abfa23761bf500d267b559a8cb_ppc64le" }, "product_reference": "openshift-service-mesh/ratelimit-rhel8@sha256:fb2fe2e0f345ae6945ab66b2024046f9e22562abfa23761bf500d267b559a8cb_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:fe6e3815c422eb37a80d2d30f8d6d1a1dcaed00c781e80c930ebec85a03421c3_amd64 as a component of RHOSSM 2.2 for RHEL 8", "product_id": "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fe6e3815c422eb37a80d2d30f8d6d1a1dcaed00c781e80c930ebec85a03421c3_amd64" }, "product_reference": "openshift-service-mesh/ratelimit-rhel8@sha256:fe6e3815c422eb37a80d2d30f8d6d1a1dcaed00c781e80c930ebec85a03421c3_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:0eca1c306690c8c2e2db17562cbbf6b1fcdc8296437b7746ea849822935be516_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:2322141c966068eaed50d9db68752a2ecab6448d38d53fffc7b0258ad6643742_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:5e0d2446f28fe46ad17a820db95ace2da09b02fab1cc9616265d482b4f724347_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:661c004470c10b3f900fa2285b28e14a18667664d37e79b777d1693d732c0d7f_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:e065f74026282422dc5f0f958802bc621808cf03551818a5ffe90934e4b40380_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:f954adf8ff39b5b4b20535b123bd6ff08cc541b00cba94b267871bfd77461b25_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:088811647145f6a0ba8d57e451f14011279de320dc61cd9e67c03a941ee40827_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:37e88c819d5d8e3bb3419c96e7fc8698560013aac59b1638f5220abda37f8980_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:b29c7f748528c0d2111ee22052d6e60f77705bad19da41fe05e3d2a73a84d620_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:6f9a3465937f99f92d5b90e3ea8ff2b3f5a60cd1bb5133e28762471952cf221d_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:e2c6046a3fd8a730c859107a14af76ec60a1518a3dc066d198cc92e3d086a97e_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:fca5d871be638f67b4d9413acc0f08f07ce5664b3d8c7c303373f257c7fdaeef_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:235b0b6046018ae28c4b4b98d601b8db3f785cb30e295154879d5cd03b63e508_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:7092fafcf5c8831e60fe1faece49bca217f87a57570c246e281982ae26825f20_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:d30cef9ccd1c0e9e42f2ca9cf3834cb2234f82ffd4d560a07c9fa891db690ca9_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:62149d00c44d80f7c26ed749d4234f68208d1f46cd17cf75aa4a5c3b8a84b35c_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:9ceabd6dce676b1e8bf619e1ae9eea8ed2a906e28d48983fbe05e5ba9ca3d17f_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:dbd36a3344790a8c9b759292b0949e963e73965d60392f2e824c63dcfae91b01_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:159143f23b25d9f16023c7cdd5a9e3b9533fe4d5a158736f7560c0996c3f42b0_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:50cb31bc63eb7e6ca7d89ff0e615e0c234df3e42301adaabe5a5898e5ae272e6_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:637aee2798808417c1f1ced161ed8b1ca8519713dfa3f2932b11656fd1289ba6_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:a73a02042f688b960bc9a2f0fe2d090b28e4f794cfb46492b8790d4411eed5f9_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fb2fe2e0f345ae6945ab66b2024046f9e22562abfa23761bf500d267b559a8cb_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fe6e3815c422eb37a80d2d30f8d6d1a1dcaed00c781e80c930ebec85a03421c3_amd64" ], "known_not_affected": [ "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:0eca1c306690c8c2e2db17562cbbf6b1fcdc8296437b7746ea849822935be516_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:2322141c966068eaed50d9db68752a2ecab6448d38d53fffc7b0258ad6643742_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:5e0d2446f28fe46ad17a820db95ace2da09b02fab1cc9616265d482b4f724347_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:661c004470c10b3f900fa2285b28e14a18667664d37e79b777d1693d732c0d7f_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:e065f74026282422dc5f0f958802bc621808cf03551818a5ffe90934e4b40380_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:f954adf8ff39b5b4b20535b123bd6ff08cc541b00cba94b267871bfd77461b25_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-31T18:49:06+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html", "product_ids": [ "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:088811647145f6a0ba8d57e451f14011279de320dc61cd9e67c03a941ee40827_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:37e88c819d5d8e3bb3419c96e7fc8698560013aac59b1638f5220abda37f8980_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:b29c7f748528c0d2111ee22052d6e60f77705bad19da41fe05e3d2a73a84d620_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:6f9a3465937f99f92d5b90e3ea8ff2b3f5a60cd1bb5133e28762471952cf221d_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:e2c6046a3fd8a730c859107a14af76ec60a1518a3dc066d198cc92e3d086a97e_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:fca5d871be638f67b4d9413acc0f08f07ce5664b3d8c7c303373f257c7fdaeef_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:235b0b6046018ae28c4b4b98d601b8db3f785cb30e295154879d5cd03b63e508_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:7092fafcf5c8831e60fe1faece49bca217f87a57570c246e281982ae26825f20_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:d30cef9ccd1c0e9e42f2ca9cf3834cb2234f82ffd4d560a07c9fa891db690ca9_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:62149d00c44d80f7c26ed749d4234f68208d1f46cd17cf75aa4a5c3b8a84b35c_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:9ceabd6dce676b1e8bf619e1ae9eea8ed2a906e28d48983fbe05e5ba9ca3d17f_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:dbd36a3344790a8c9b759292b0949e963e73965d60392f2e824c63dcfae91b01_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:159143f23b25d9f16023c7cdd5a9e3b9533fe4d5a158736f7560c0996c3f42b0_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:50cb31bc63eb7e6ca7d89ff0e615e0c234df3e42301adaabe5a5898e5ae272e6_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:637aee2798808417c1f1ced161ed8b1ca8519713dfa3f2932b11656fd1289ba6_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:a73a02042f688b960bc9a2f0fe2d090b28e4f794cfb46492b8790d4411eed5f9_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fb2fe2e0f345ae6945ab66b2024046f9e22562abfa23761bf500d267b559a8cb_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fe6e3815c422eb37a80d2d30f8d6d1a1dcaed00c781e80c930ebec85a03421c3_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6283" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:0eca1c306690c8c2e2db17562cbbf6b1fcdc8296437b7746ea849822935be516_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:2322141c966068eaed50d9db68752a2ecab6448d38d53fffc7b0258ad6643742_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:5e0d2446f28fe46ad17a820db95ace2da09b02fab1cc9616265d482b4f724347_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:088811647145f6a0ba8d57e451f14011279de320dc61cd9e67c03a941ee40827_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:37e88c819d5d8e3bb3419c96e7fc8698560013aac59b1638f5220abda37f8980_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:b29c7f748528c0d2111ee22052d6e60f77705bad19da41fe05e3d2a73a84d620_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:661c004470c10b3f900fa2285b28e14a18667664d37e79b777d1693d732c0d7f_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:e065f74026282422dc5f0f958802bc621808cf03551818a5ffe90934e4b40380_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:f954adf8ff39b5b4b20535b123bd6ff08cc541b00cba94b267871bfd77461b25_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:6f9a3465937f99f92d5b90e3ea8ff2b3f5a60cd1bb5133e28762471952cf221d_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:e2c6046a3fd8a730c859107a14af76ec60a1518a3dc066d198cc92e3d086a97e_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:fca5d871be638f67b4d9413acc0f08f07ce5664b3d8c7c303373f257c7fdaeef_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:235b0b6046018ae28c4b4b98d601b8db3f785cb30e295154879d5cd03b63e508_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:7092fafcf5c8831e60fe1faece49bca217f87a57570c246e281982ae26825f20_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:d30cef9ccd1c0e9e42f2ca9cf3834cb2234f82ffd4d560a07c9fa891db690ca9_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:62149d00c44d80f7c26ed749d4234f68208d1f46cd17cf75aa4a5c3b8a84b35c_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:9ceabd6dce676b1e8bf619e1ae9eea8ed2a906e28d48983fbe05e5ba9ca3d17f_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:dbd36a3344790a8c9b759292b0949e963e73965d60392f2e824c63dcfae91b01_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:159143f23b25d9f16023c7cdd5a9e3b9533fe4d5a158736f7560c0996c3f42b0_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:50cb31bc63eb7e6ca7d89ff0e615e0c234df3e42301adaabe5a5898e5ae272e6_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:637aee2798808417c1f1ced161ed8b1ca8519713dfa3f2932b11656fd1289ba6_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:a73a02042f688b960bc9a2f0fe2d090b28e4f794cfb46492b8790d4411eed5f9_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fb2fe2e0f345ae6945ab66b2024046f9e22562abfa23761bf500d267b559a8cb_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fe6e3815c422eb37a80d2d30f8d6d1a1dcaed00c781e80c930ebec85a03421c3_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "cve": "CVE-2022-1962", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:0eca1c306690c8c2e2db17562cbbf6b1fcdc8296437b7746ea849822935be516_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:2322141c966068eaed50d9db68752a2ecab6448d38d53fffc7b0258ad6643742_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:5e0d2446f28fe46ad17a820db95ace2da09b02fab1cc9616265d482b4f724347_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:661c004470c10b3f900fa2285b28e14a18667664d37e79b777d1693d732c0d7f_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:e065f74026282422dc5f0f958802bc621808cf03551818a5ffe90934e4b40380_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:f954adf8ff39b5b4b20535b123bd6ff08cc541b00cba94b267871bfd77461b25_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107376" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, go/parser. When calling any Parse functions on the Go source code, which contains deeply nested types or declarations, a panic can occur due to stack exhaustion. This issue allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: stack exhaustion in all Parse* functions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:088811647145f6a0ba8d57e451f14011279de320dc61cd9e67c03a941ee40827_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:37e88c819d5d8e3bb3419c96e7fc8698560013aac59b1638f5220abda37f8980_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:b29c7f748528c0d2111ee22052d6e60f77705bad19da41fe05e3d2a73a84d620_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:6f9a3465937f99f92d5b90e3ea8ff2b3f5a60cd1bb5133e28762471952cf221d_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:e2c6046a3fd8a730c859107a14af76ec60a1518a3dc066d198cc92e3d086a97e_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:fca5d871be638f67b4d9413acc0f08f07ce5664b3d8c7c303373f257c7fdaeef_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:235b0b6046018ae28c4b4b98d601b8db3f785cb30e295154879d5cd03b63e508_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:7092fafcf5c8831e60fe1faece49bca217f87a57570c246e281982ae26825f20_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:d30cef9ccd1c0e9e42f2ca9cf3834cb2234f82ffd4d560a07c9fa891db690ca9_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:62149d00c44d80f7c26ed749d4234f68208d1f46cd17cf75aa4a5c3b8a84b35c_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:9ceabd6dce676b1e8bf619e1ae9eea8ed2a906e28d48983fbe05e5ba9ca3d17f_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:dbd36a3344790a8c9b759292b0949e963e73965d60392f2e824c63dcfae91b01_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:159143f23b25d9f16023c7cdd5a9e3b9533fe4d5a158736f7560c0996c3f42b0_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:50cb31bc63eb7e6ca7d89ff0e615e0c234df3e42301adaabe5a5898e5ae272e6_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:637aee2798808417c1f1ced161ed8b1ca8519713dfa3f2932b11656fd1289ba6_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:a73a02042f688b960bc9a2f0fe2d090b28e4f794cfb46492b8790d4411eed5f9_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fb2fe2e0f345ae6945ab66b2024046f9e22562abfa23761bf500d267b559a8cb_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fe6e3815c422eb37a80d2d30f8d6d1a1dcaed00c781e80c930ebec85a03421c3_amd64" ], "known_not_affected": [ "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:0eca1c306690c8c2e2db17562cbbf6b1fcdc8296437b7746ea849822935be516_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:2322141c966068eaed50d9db68752a2ecab6448d38d53fffc7b0258ad6643742_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:5e0d2446f28fe46ad17a820db95ace2da09b02fab1cc9616265d482b4f724347_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:661c004470c10b3f900fa2285b28e14a18667664d37e79b777d1693d732c0d7f_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:e065f74026282422dc5f0f958802bc621808cf03551818a5ffe90934e4b40380_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:f954adf8ff39b5b4b20535b123bd6ff08cc541b00cba94b267871bfd77461b25_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1962" }, { "category": "external", "summary": "RHBZ#2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962" }, { "category": "external", "summary": "https://go.dev/issue/53616", "url": "https://go.dev/issue/53616" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-31T18:49:06+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html", "product_ids": [ "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:088811647145f6a0ba8d57e451f14011279de320dc61cd9e67c03a941ee40827_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:37e88c819d5d8e3bb3419c96e7fc8698560013aac59b1638f5220abda37f8980_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:b29c7f748528c0d2111ee22052d6e60f77705bad19da41fe05e3d2a73a84d620_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:6f9a3465937f99f92d5b90e3ea8ff2b3f5a60cd1bb5133e28762471952cf221d_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:e2c6046a3fd8a730c859107a14af76ec60a1518a3dc066d198cc92e3d086a97e_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:fca5d871be638f67b4d9413acc0f08f07ce5664b3d8c7c303373f257c7fdaeef_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:235b0b6046018ae28c4b4b98d601b8db3f785cb30e295154879d5cd03b63e508_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:7092fafcf5c8831e60fe1faece49bca217f87a57570c246e281982ae26825f20_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:d30cef9ccd1c0e9e42f2ca9cf3834cb2234f82ffd4d560a07c9fa891db690ca9_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:62149d00c44d80f7c26ed749d4234f68208d1f46cd17cf75aa4a5c3b8a84b35c_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:9ceabd6dce676b1e8bf619e1ae9eea8ed2a906e28d48983fbe05e5ba9ca3d17f_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:dbd36a3344790a8c9b759292b0949e963e73965d60392f2e824c63dcfae91b01_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:159143f23b25d9f16023c7cdd5a9e3b9533fe4d5a158736f7560c0996c3f42b0_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:50cb31bc63eb7e6ca7d89ff0e615e0c234df3e42301adaabe5a5898e5ae272e6_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:637aee2798808417c1f1ced161ed8b1ca8519713dfa3f2932b11656fd1289ba6_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:a73a02042f688b960bc9a2f0fe2d090b28e4f794cfb46492b8790d4411eed5f9_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fb2fe2e0f345ae6945ab66b2024046f9e22562abfa23761bf500d267b559a8cb_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fe6e3815c422eb37a80d2d30f8d6d1a1dcaed00c781e80c930ebec85a03421c3_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6283" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:0eca1c306690c8c2e2db17562cbbf6b1fcdc8296437b7746ea849822935be516_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:2322141c966068eaed50d9db68752a2ecab6448d38d53fffc7b0258ad6643742_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:5e0d2446f28fe46ad17a820db95ace2da09b02fab1cc9616265d482b4f724347_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:088811647145f6a0ba8d57e451f14011279de320dc61cd9e67c03a941ee40827_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:37e88c819d5d8e3bb3419c96e7fc8698560013aac59b1638f5220abda37f8980_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:b29c7f748528c0d2111ee22052d6e60f77705bad19da41fe05e3d2a73a84d620_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:661c004470c10b3f900fa2285b28e14a18667664d37e79b777d1693d732c0d7f_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:e065f74026282422dc5f0f958802bc621808cf03551818a5ffe90934e4b40380_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:f954adf8ff39b5b4b20535b123bd6ff08cc541b00cba94b267871bfd77461b25_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:6f9a3465937f99f92d5b90e3ea8ff2b3f5a60cd1bb5133e28762471952cf221d_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:e2c6046a3fd8a730c859107a14af76ec60a1518a3dc066d198cc92e3d086a97e_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:fca5d871be638f67b4d9413acc0f08f07ce5664b3d8c7c303373f257c7fdaeef_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:235b0b6046018ae28c4b4b98d601b8db3f785cb30e295154879d5cd03b63e508_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:7092fafcf5c8831e60fe1faece49bca217f87a57570c246e281982ae26825f20_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:d30cef9ccd1c0e9e42f2ca9cf3834cb2234f82ffd4d560a07c9fa891db690ca9_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:62149d00c44d80f7c26ed749d4234f68208d1f46cd17cf75aa4a5c3b8a84b35c_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:9ceabd6dce676b1e8bf619e1ae9eea8ed2a906e28d48983fbe05e5ba9ca3d17f_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:dbd36a3344790a8c9b759292b0949e963e73965d60392f2e824c63dcfae91b01_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:159143f23b25d9f16023c7cdd5a9e3b9533fe4d5a158736f7560c0996c3f42b0_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:50cb31bc63eb7e6ca7d89ff0e615e0c234df3e42301adaabe5a5898e5ae272e6_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:637aee2798808417c1f1ced161ed8b1ca8519713dfa3f2932b11656fd1289ba6_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:a73a02042f688b960bc9a2f0fe2d090b28e4f794cfb46492b8790d4411eed5f9_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fb2fe2e0f345ae6945ab66b2024046f9e22562abfa23761bf500d267b559a8cb_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fe6e3815c422eb37a80d2d30f8d6d1a1dcaed00c781e80c930ebec85a03421c3_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: go/parser: stack exhaustion in all Parse* functions" }, { "cve": "CVE-2022-28131", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:0eca1c306690c8c2e2db17562cbbf6b1fcdc8296437b7746ea849822935be516_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:2322141c966068eaed50d9db68752a2ecab6448d38d53fffc7b0258ad6643742_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:5e0d2446f28fe46ad17a820db95ace2da09b02fab1cc9616265d482b4f724347_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:661c004470c10b3f900fa2285b28e14a18667664d37e79b777d1693d732c0d7f_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:e065f74026282422dc5f0f958802bc621808cf03551818a5ffe90934e4b40380_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:f954adf8ff39b5b4b20535b123bd6ff08cc541b00cba94b267871bfd77461b25_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107390" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:088811647145f6a0ba8d57e451f14011279de320dc61cd9e67c03a941ee40827_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:37e88c819d5d8e3bb3419c96e7fc8698560013aac59b1638f5220abda37f8980_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:b29c7f748528c0d2111ee22052d6e60f77705bad19da41fe05e3d2a73a84d620_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:6f9a3465937f99f92d5b90e3ea8ff2b3f5a60cd1bb5133e28762471952cf221d_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:e2c6046a3fd8a730c859107a14af76ec60a1518a3dc066d198cc92e3d086a97e_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:fca5d871be638f67b4d9413acc0f08f07ce5664b3d8c7c303373f257c7fdaeef_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:235b0b6046018ae28c4b4b98d601b8db3f785cb30e295154879d5cd03b63e508_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:7092fafcf5c8831e60fe1faece49bca217f87a57570c246e281982ae26825f20_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:d30cef9ccd1c0e9e42f2ca9cf3834cb2234f82ffd4d560a07c9fa891db690ca9_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:62149d00c44d80f7c26ed749d4234f68208d1f46cd17cf75aa4a5c3b8a84b35c_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:9ceabd6dce676b1e8bf619e1ae9eea8ed2a906e28d48983fbe05e5ba9ca3d17f_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:dbd36a3344790a8c9b759292b0949e963e73965d60392f2e824c63dcfae91b01_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:159143f23b25d9f16023c7cdd5a9e3b9533fe4d5a158736f7560c0996c3f42b0_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:50cb31bc63eb7e6ca7d89ff0e615e0c234df3e42301adaabe5a5898e5ae272e6_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:637aee2798808417c1f1ced161ed8b1ca8519713dfa3f2932b11656fd1289ba6_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:a73a02042f688b960bc9a2f0fe2d090b28e4f794cfb46492b8790d4411eed5f9_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fb2fe2e0f345ae6945ab66b2024046f9e22562abfa23761bf500d267b559a8cb_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fe6e3815c422eb37a80d2d30f8d6d1a1dcaed00c781e80c930ebec85a03421c3_amd64" ], "known_not_affected": [ "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:0eca1c306690c8c2e2db17562cbbf6b1fcdc8296437b7746ea849822935be516_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:2322141c966068eaed50d9db68752a2ecab6448d38d53fffc7b0258ad6643742_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:5e0d2446f28fe46ad17a820db95ace2da09b02fab1cc9616265d482b4f724347_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:661c004470c10b3f900fa2285b28e14a18667664d37e79b777d1693d732c0d7f_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:e065f74026282422dc5f0f958802bc621808cf03551818a5ffe90934e4b40380_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:f954adf8ff39b5b4b20535b123bd6ff08cc541b00cba94b267871bfd77461b25_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28131" }, { "category": "external", "summary": "RHBZ#2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131" }, { "category": "external", "summary": "https://go.dev/issue/53614", "url": "https://go.dev/issue/53614" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-31T18:49:06+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html", "product_ids": [ "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:088811647145f6a0ba8d57e451f14011279de320dc61cd9e67c03a941ee40827_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:37e88c819d5d8e3bb3419c96e7fc8698560013aac59b1638f5220abda37f8980_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:b29c7f748528c0d2111ee22052d6e60f77705bad19da41fe05e3d2a73a84d620_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:6f9a3465937f99f92d5b90e3ea8ff2b3f5a60cd1bb5133e28762471952cf221d_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:e2c6046a3fd8a730c859107a14af76ec60a1518a3dc066d198cc92e3d086a97e_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:fca5d871be638f67b4d9413acc0f08f07ce5664b3d8c7c303373f257c7fdaeef_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:235b0b6046018ae28c4b4b98d601b8db3f785cb30e295154879d5cd03b63e508_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:7092fafcf5c8831e60fe1faece49bca217f87a57570c246e281982ae26825f20_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:d30cef9ccd1c0e9e42f2ca9cf3834cb2234f82ffd4d560a07c9fa891db690ca9_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:62149d00c44d80f7c26ed749d4234f68208d1f46cd17cf75aa4a5c3b8a84b35c_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:9ceabd6dce676b1e8bf619e1ae9eea8ed2a906e28d48983fbe05e5ba9ca3d17f_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:dbd36a3344790a8c9b759292b0949e963e73965d60392f2e824c63dcfae91b01_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:159143f23b25d9f16023c7cdd5a9e3b9533fe4d5a158736f7560c0996c3f42b0_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:50cb31bc63eb7e6ca7d89ff0e615e0c234df3e42301adaabe5a5898e5ae272e6_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:637aee2798808417c1f1ced161ed8b1ca8519713dfa3f2932b11656fd1289ba6_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:a73a02042f688b960bc9a2f0fe2d090b28e4f794cfb46492b8790d4411eed5f9_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fb2fe2e0f345ae6945ab66b2024046f9e22562abfa23761bf500d267b559a8cb_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fe6e3815c422eb37a80d2d30f8d6d1a1dcaed00c781e80c930ebec85a03421c3_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6283" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:0eca1c306690c8c2e2db17562cbbf6b1fcdc8296437b7746ea849822935be516_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:2322141c966068eaed50d9db68752a2ecab6448d38d53fffc7b0258ad6643742_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:5e0d2446f28fe46ad17a820db95ace2da09b02fab1cc9616265d482b4f724347_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:088811647145f6a0ba8d57e451f14011279de320dc61cd9e67c03a941ee40827_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:37e88c819d5d8e3bb3419c96e7fc8698560013aac59b1638f5220abda37f8980_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:b29c7f748528c0d2111ee22052d6e60f77705bad19da41fe05e3d2a73a84d620_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:661c004470c10b3f900fa2285b28e14a18667664d37e79b777d1693d732c0d7f_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:e065f74026282422dc5f0f958802bc621808cf03551818a5ffe90934e4b40380_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:f954adf8ff39b5b4b20535b123bd6ff08cc541b00cba94b267871bfd77461b25_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:6f9a3465937f99f92d5b90e3ea8ff2b3f5a60cd1bb5133e28762471952cf221d_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:e2c6046a3fd8a730c859107a14af76ec60a1518a3dc066d198cc92e3d086a97e_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:fca5d871be638f67b4d9413acc0f08f07ce5664b3d8c7c303373f257c7fdaeef_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:235b0b6046018ae28c4b4b98d601b8db3f785cb30e295154879d5cd03b63e508_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:7092fafcf5c8831e60fe1faece49bca217f87a57570c246e281982ae26825f20_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:d30cef9ccd1c0e9e42f2ca9cf3834cb2234f82ffd4d560a07c9fa891db690ca9_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:62149d00c44d80f7c26ed749d4234f68208d1f46cd17cf75aa4a5c3b8a84b35c_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:9ceabd6dce676b1e8bf619e1ae9eea8ed2a906e28d48983fbe05e5ba9ca3d17f_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:dbd36a3344790a8c9b759292b0949e963e73965d60392f2e824c63dcfae91b01_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:159143f23b25d9f16023c7cdd5a9e3b9533fe4d5a158736f7560c0996c3f42b0_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:50cb31bc63eb7e6ca7d89ff0e615e0c234df3e42301adaabe5a5898e5ae272e6_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:637aee2798808417c1f1ced161ed8b1ca8519713dfa3f2932b11656fd1289ba6_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:a73a02042f688b960bc9a2f0fe2d090b28e4f794cfb46492b8790d4411eed5f9_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fb2fe2e0f345ae6945ab66b2024046f9e22562abfa23761bf500d267b559a8cb_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fe6e3815c422eb37a80d2d30f8d6d1a1dcaed00c781e80c930ebec85a03421c3_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:0eca1c306690c8c2e2db17562cbbf6b1fcdc8296437b7746ea849822935be516_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:2322141c966068eaed50d9db68752a2ecab6448d38d53fffc7b0258ad6643742_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:5e0d2446f28fe46ad17a820db95ace2da09b02fab1cc9616265d482b4f724347_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:661c004470c10b3f900fa2285b28e14a18667664d37e79b777d1693d732c0d7f_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:e065f74026282422dc5f0f958802bc621808cf03551818a5ffe90934e4b40380_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:f954adf8ff39b5b4b20535b123bd6ff08cc541b00cba94b267871bfd77461b25_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:088811647145f6a0ba8d57e451f14011279de320dc61cd9e67c03a941ee40827_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:37e88c819d5d8e3bb3419c96e7fc8698560013aac59b1638f5220abda37f8980_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:b29c7f748528c0d2111ee22052d6e60f77705bad19da41fe05e3d2a73a84d620_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:6f9a3465937f99f92d5b90e3ea8ff2b3f5a60cd1bb5133e28762471952cf221d_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:e2c6046a3fd8a730c859107a14af76ec60a1518a3dc066d198cc92e3d086a97e_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:fca5d871be638f67b4d9413acc0f08f07ce5664b3d8c7c303373f257c7fdaeef_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:235b0b6046018ae28c4b4b98d601b8db3f785cb30e295154879d5cd03b63e508_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:7092fafcf5c8831e60fe1faece49bca217f87a57570c246e281982ae26825f20_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:d30cef9ccd1c0e9e42f2ca9cf3834cb2234f82ffd4d560a07c9fa891db690ca9_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:62149d00c44d80f7c26ed749d4234f68208d1f46cd17cf75aa4a5c3b8a84b35c_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:9ceabd6dce676b1e8bf619e1ae9eea8ed2a906e28d48983fbe05e5ba9ca3d17f_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:dbd36a3344790a8c9b759292b0949e963e73965d60392f2e824c63dcfae91b01_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:159143f23b25d9f16023c7cdd5a9e3b9533fe4d5a158736f7560c0996c3f42b0_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:50cb31bc63eb7e6ca7d89ff0e615e0c234df3e42301adaabe5a5898e5ae272e6_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:637aee2798808417c1f1ced161ed8b1ca8519713dfa3f2932b11656fd1289ba6_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:a73a02042f688b960bc9a2f0fe2d090b28e4f794cfb46492b8790d4411eed5f9_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fb2fe2e0f345ae6945ab66b2024046f9e22562abfa23761bf500d267b559a8cb_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fe6e3815c422eb37a80d2d30f8d6d1a1dcaed00c781e80c930ebec85a03421c3_amd64" ], "known_not_affected": [ "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:0eca1c306690c8c2e2db17562cbbf6b1fcdc8296437b7746ea849822935be516_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:2322141c966068eaed50d9db68752a2ecab6448d38d53fffc7b0258ad6643742_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:5e0d2446f28fe46ad17a820db95ace2da09b02fab1cc9616265d482b4f724347_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:661c004470c10b3f900fa2285b28e14a18667664d37e79b777d1693d732c0d7f_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:e065f74026282422dc5f0f958802bc621808cf03551818a5ffe90934e4b40380_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:f954adf8ff39b5b4b20535b123bd6ff08cc541b00cba94b267871bfd77461b25_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-31T18:49:06+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html", "product_ids": [ "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:088811647145f6a0ba8d57e451f14011279de320dc61cd9e67c03a941ee40827_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:37e88c819d5d8e3bb3419c96e7fc8698560013aac59b1638f5220abda37f8980_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:b29c7f748528c0d2111ee22052d6e60f77705bad19da41fe05e3d2a73a84d620_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:6f9a3465937f99f92d5b90e3ea8ff2b3f5a60cd1bb5133e28762471952cf221d_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:e2c6046a3fd8a730c859107a14af76ec60a1518a3dc066d198cc92e3d086a97e_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:fca5d871be638f67b4d9413acc0f08f07ce5664b3d8c7c303373f257c7fdaeef_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:235b0b6046018ae28c4b4b98d601b8db3f785cb30e295154879d5cd03b63e508_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:7092fafcf5c8831e60fe1faece49bca217f87a57570c246e281982ae26825f20_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:d30cef9ccd1c0e9e42f2ca9cf3834cb2234f82ffd4d560a07c9fa891db690ca9_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:62149d00c44d80f7c26ed749d4234f68208d1f46cd17cf75aa4a5c3b8a84b35c_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:9ceabd6dce676b1e8bf619e1ae9eea8ed2a906e28d48983fbe05e5ba9ca3d17f_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:dbd36a3344790a8c9b759292b0949e963e73965d60392f2e824c63dcfae91b01_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:159143f23b25d9f16023c7cdd5a9e3b9533fe4d5a158736f7560c0996c3f42b0_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:50cb31bc63eb7e6ca7d89ff0e615e0c234df3e42301adaabe5a5898e5ae272e6_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:637aee2798808417c1f1ced161ed8b1ca8519713dfa3f2932b11656fd1289ba6_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:a73a02042f688b960bc9a2f0fe2d090b28e4f794cfb46492b8790d4411eed5f9_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fb2fe2e0f345ae6945ab66b2024046f9e22562abfa23761bf500d267b559a8cb_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fe6e3815c422eb37a80d2d30f8d6d1a1dcaed00c781e80c930ebec85a03421c3_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6283" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:0eca1c306690c8c2e2db17562cbbf6b1fcdc8296437b7746ea849822935be516_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:2322141c966068eaed50d9db68752a2ecab6448d38d53fffc7b0258ad6643742_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:5e0d2446f28fe46ad17a820db95ace2da09b02fab1cc9616265d482b4f724347_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:088811647145f6a0ba8d57e451f14011279de320dc61cd9e67c03a941ee40827_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:37e88c819d5d8e3bb3419c96e7fc8698560013aac59b1638f5220abda37f8980_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:b29c7f748528c0d2111ee22052d6e60f77705bad19da41fe05e3d2a73a84d620_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:661c004470c10b3f900fa2285b28e14a18667664d37e79b777d1693d732c0d7f_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:e065f74026282422dc5f0f958802bc621808cf03551818a5ffe90934e4b40380_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:f954adf8ff39b5b4b20535b123bd6ff08cc541b00cba94b267871bfd77461b25_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:6f9a3465937f99f92d5b90e3ea8ff2b3f5a60cd1bb5133e28762471952cf221d_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:e2c6046a3fd8a730c859107a14af76ec60a1518a3dc066d198cc92e3d086a97e_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:fca5d871be638f67b4d9413acc0f08f07ce5664b3d8c7c303373f257c7fdaeef_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:235b0b6046018ae28c4b4b98d601b8db3f785cb30e295154879d5cd03b63e508_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:7092fafcf5c8831e60fe1faece49bca217f87a57570c246e281982ae26825f20_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:d30cef9ccd1c0e9e42f2ca9cf3834cb2234f82ffd4d560a07c9fa891db690ca9_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:62149d00c44d80f7c26ed749d4234f68208d1f46cd17cf75aa4a5c3b8a84b35c_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:9ceabd6dce676b1e8bf619e1ae9eea8ed2a906e28d48983fbe05e5ba9ca3d17f_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:dbd36a3344790a8c9b759292b0949e963e73965d60392f2e824c63dcfae91b01_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:159143f23b25d9f16023c7cdd5a9e3b9533fe4d5a158736f7560c0996c3f42b0_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:50cb31bc63eb7e6ca7d89ff0e615e0c234df3e42301adaabe5a5898e5ae272e6_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:637aee2798808417c1f1ced161ed8b1ca8519713dfa3f2932b11656fd1289ba6_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:a73a02042f688b960bc9a2f0fe2d090b28e4f794cfb46492b8790d4411eed5f9_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fb2fe2e0f345ae6945ab66b2024046f9e22562abfa23761bf500d267b559a8cb_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fe6e3815c422eb37a80d2d30f8d6d1a1dcaed00c781e80c930ebec85a03421c3_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:0eca1c306690c8c2e2db17562cbbf6b1fcdc8296437b7746ea849822935be516_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:2322141c966068eaed50d9db68752a2ecab6448d38d53fffc7b0258ad6643742_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:5e0d2446f28fe46ad17a820db95ace2da09b02fab1cc9616265d482b4f724347_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:661c004470c10b3f900fa2285b28e14a18667664d37e79b777d1693d732c0d7f_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:e065f74026282422dc5f0f958802bc621808cf03551818a5ffe90934e4b40380_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:f954adf8ff39b5b4b20535b123bd6ff08cc541b00cba94b267871bfd77461b25_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:088811647145f6a0ba8d57e451f14011279de320dc61cd9e67c03a941ee40827_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:37e88c819d5d8e3bb3419c96e7fc8698560013aac59b1638f5220abda37f8980_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:b29c7f748528c0d2111ee22052d6e60f77705bad19da41fe05e3d2a73a84d620_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:6f9a3465937f99f92d5b90e3ea8ff2b3f5a60cd1bb5133e28762471952cf221d_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:e2c6046a3fd8a730c859107a14af76ec60a1518a3dc066d198cc92e3d086a97e_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:fca5d871be638f67b4d9413acc0f08f07ce5664b3d8c7c303373f257c7fdaeef_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:235b0b6046018ae28c4b4b98d601b8db3f785cb30e295154879d5cd03b63e508_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:7092fafcf5c8831e60fe1faece49bca217f87a57570c246e281982ae26825f20_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:d30cef9ccd1c0e9e42f2ca9cf3834cb2234f82ffd4d560a07c9fa891db690ca9_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:62149d00c44d80f7c26ed749d4234f68208d1f46cd17cf75aa4a5c3b8a84b35c_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:9ceabd6dce676b1e8bf619e1ae9eea8ed2a906e28d48983fbe05e5ba9ca3d17f_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:dbd36a3344790a8c9b759292b0949e963e73965d60392f2e824c63dcfae91b01_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:159143f23b25d9f16023c7cdd5a9e3b9533fe4d5a158736f7560c0996c3f42b0_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:50cb31bc63eb7e6ca7d89ff0e615e0c234df3e42301adaabe5a5898e5ae272e6_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:637aee2798808417c1f1ced161ed8b1ca8519713dfa3f2932b11656fd1289ba6_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:a73a02042f688b960bc9a2f0fe2d090b28e4f794cfb46492b8790d4411eed5f9_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fb2fe2e0f345ae6945ab66b2024046f9e22562abfa23761bf500d267b559a8cb_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fe6e3815c422eb37a80d2d30f8d6d1a1dcaed00c781e80c930ebec85a03421c3_amd64" ], "known_not_affected": [ "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:0eca1c306690c8c2e2db17562cbbf6b1fcdc8296437b7746ea849822935be516_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:2322141c966068eaed50d9db68752a2ecab6448d38d53fffc7b0258ad6643742_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:5e0d2446f28fe46ad17a820db95ace2da09b02fab1cc9616265d482b4f724347_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:661c004470c10b3f900fa2285b28e14a18667664d37e79b777d1693d732c0d7f_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:e065f74026282422dc5f0f958802bc621808cf03551818a5ffe90934e4b40380_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:f954adf8ff39b5b4b20535b123bd6ff08cc541b00cba94b267871bfd77461b25_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-31T18:49:06+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html", "product_ids": [ "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:088811647145f6a0ba8d57e451f14011279de320dc61cd9e67c03a941ee40827_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:37e88c819d5d8e3bb3419c96e7fc8698560013aac59b1638f5220abda37f8980_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:b29c7f748528c0d2111ee22052d6e60f77705bad19da41fe05e3d2a73a84d620_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:6f9a3465937f99f92d5b90e3ea8ff2b3f5a60cd1bb5133e28762471952cf221d_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:e2c6046a3fd8a730c859107a14af76ec60a1518a3dc066d198cc92e3d086a97e_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:fca5d871be638f67b4d9413acc0f08f07ce5664b3d8c7c303373f257c7fdaeef_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:235b0b6046018ae28c4b4b98d601b8db3f785cb30e295154879d5cd03b63e508_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:7092fafcf5c8831e60fe1faece49bca217f87a57570c246e281982ae26825f20_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:d30cef9ccd1c0e9e42f2ca9cf3834cb2234f82ffd4d560a07c9fa891db690ca9_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:62149d00c44d80f7c26ed749d4234f68208d1f46cd17cf75aa4a5c3b8a84b35c_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:9ceabd6dce676b1e8bf619e1ae9eea8ed2a906e28d48983fbe05e5ba9ca3d17f_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:dbd36a3344790a8c9b759292b0949e963e73965d60392f2e824c63dcfae91b01_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:159143f23b25d9f16023c7cdd5a9e3b9533fe4d5a158736f7560c0996c3f42b0_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:50cb31bc63eb7e6ca7d89ff0e615e0c234df3e42301adaabe5a5898e5ae272e6_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:637aee2798808417c1f1ced161ed8b1ca8519713dfa3f2932b11656fd1289ba6_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:a73a02042f688b960bc9a2f0fe2d090b28e4f794cfb46492b8790d4411eed5f9_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fb2fe2e0f345ae6945ab66b2024046f9e22562abfa23761bf500d267b559a8cb_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fe6e3815c422eb37a80d2d30f8d6d1a1dcaed00c781e80c930ebec85a03421c3_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6283" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:0eca1c306690c8c2e2db17562cbbf6b1fcdc8296437b7746ea849822935be516_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:2322141c966068eaed50d9db68752a2ecab6448d38d53fffc7b0258ad6643742_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:5e0d2446f28fe46ad17a820db95ace2da09b02fab1cc9616265d482b4f724347_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:088811647145f6a0ba8d57e451f14011279de320dc61cd9e67c03a941ee40827_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:37e88c819d5d8e3bb3419c96e7fc8698560013aac59b1638f5220abda37f8980_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:b29c7f748528c0d2111ee22052d6e60f77705bad19da41fe05e3d2a73a84d620_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:661c004470c10b3f900fa2285b28e14a18667664d37e79b777d1693d732c0d7f_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:e065f74026282422dc5f0f958802bc621808cf03551818a5ffe90934e4b40380_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:f954adf8ff39b5b4b20535b123bd6ff08cc541b00cba94b267871bfd77461b25_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:6f9a3465937f99f92d5b90e3ea8ff2b3f5a60cd1bb5133e28762471952cf221d_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:e2c6046a3fd8a730c859107a14af76ec60a1518a3dc066d198cc92e3d086a97e_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:fca5d871be638f67b4d9413acc0f08f07ce5664b3d8c7c303373f257c7fdaeef_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:235b0b6046018ae28c4b4b98d601b8db3f785cb30e295154879d5cd03b63e508_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:7092fafcf5c8831e60fe1faece49bca217f87a57570c246e281982ae26825f20_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:d30cef9ccd1c0e9e42f2ca9cf3834cb2234f82ffd4d560a07c9fa891db690ca9_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:62149d00c44d80f7c26ed749d4234f68208d1f46cd17cf75aa4a5c3b8a84b35c_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:9ceabd6dce676b1e8bf619e1ae9eea8ed2a906e28d48983fbe05e5ba9ca3d17f_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:dbd36a3344790a8c9b759292b0949e963e73965d60392f2e824c63dcfae91b01_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:159143f23b25d9f16023c7cdd5a9e3b9533fe4d5a158736f7560c0996c3f42b0_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:50cb31bc63eb7e6ca7d89ff0e615e0c234df3e42301adaabe5a5898e5ae272e6_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:637aee2798808417c1f1ced161ed8b1ca8519713dfa3f2932b11656fd1289ba6_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:a73a02042f688b960bc9a2f0fe2d090b28e4f794cfb46492b8790d4411eed5f9_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fb2fe2e0f345ae6945ab66b2024046f9e22562abfa23761bf500d267b559a8cb_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fe6e3815c422eb37a80d2d30f8d6d1a1dcaed00c781e80c930ebec85a03421c3_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-30633", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:0eca1c306690c8c2e2db17562cbbf6b1fcdc8296437b7746ea849822935be516_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:2322141c966068eaed50d9db68752a2ecab6448d38d53fffc7b0258ad6643742_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:5e0d2446f28fe46ad17a820db95ace2da09b02fab1cc9616265d482b4f724347_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:661c004470c10b3f900fa2285b28e14a18667664d37e79b777d1693d732c0d7f_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:e065f74026282422dc5f0f958802bc621808cf03551818a5ffe90934e4b40380_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:f954adf8ff39b5b4b20535b123bd6ff08cc541b00cba94b267871bfd77461b25_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107392" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Unmarshal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:088811647145f6a0ba8d57e451f14011279de320dc61cd9e67c03a941ee40827_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:37e88c819d5d8e3bb3419c96e7fc8698560013aac59b1638f5220abda37f8980_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:b29c7f748528c0d2111ee22052d6e60f77705bad19da41fe05e3d2a73a84d620_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:6f9a3465937f99f92d5b90e3ea8ff2b3f5a60cd1bb5133e28762471952cf221d_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:e2c6046a3fd8a730c859107a14af76ec60a1518a3dc066d198cc92e3d086a97e_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:fca5d871be638f67b4d9413acc0f08f07ce5664b3d8c7c303373f257c7fdaeef_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:235b0b6046018ae28c4b4b98d601b8db3f785cb30e295154879d5cd03b63e508_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:7092fafcf5c8831e60fe1faece49bca217f87a57570c246e281982ae26825f20_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:d30cef9ccd1c0e9e42f2ca9cf3834cb2234f82ffd4d560a07c9fa891db690ca9_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:62149d00c44d80f7c26ed749d4234f68208d1f46cd17cf75aa4a5c3b8a84b35c_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:9ceabd6dce676b1e8bf619e1ae9eea8ed2a906e28d48983fbe05e5ba9ca3d17f_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:dbd36a3344790a8c9b759292b0949e963e73965d60392f2e824c63dcfae91b01_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:159143f23b25d9f16023c7cdd5a9e3b9533fe4d5a158736f7560c0996c3f42b0_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:50cb31bc63eb7e6ca7d89ff0e615e0c234df3e42301adaabe5a5898e5ae272e6_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:637aee2798808417c1f1ced161ed8b1ca8519713dfa3f2932b11656fd1289ba6_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:a73a02042f688b960bc9a2f0fe2d090b28e4f794cfb46492b8790d4411eed5f9_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fb2fe2e0f345ae6945ab66b2024046f9e22562abfa23761bf500d267b559a8cb_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fe6e3815c422eb37a80d2d30f8d6d1a1dcaed00c781e80c930ebec85a03421c3_amd64" ], "known_not_affected": [ "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:0eca1c306690c8c2e2db17562cbbf6b1fcdc8296437b7746ea849822935be516_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:2322141c966068eaed50d9db68752a2ecab6448d38d53fffc7b0258ad6643742_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:5e0d2446f28fe46ad17a820db95ace2da09b02fab1cc9616265d482b4f724347_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:661c004470c10b3f900fa2285b28e14a18667664d37e79b777d1693d732c0d7f_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:e065f74026282422dc5f0f958802bc621808cf03551818a5ffe90934e4b40380_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:f954adf8ff39b5b4b20535b123bd6ff08cc541b00cba94b267871bfd77461b25_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30633" }, { "category": "external", "summary": "RHBZ#2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633" }, { "category": "external", "summary": "https://go.dev/issue/53611", "url": "https://go.dev/issue/53611" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-31T18:49:06+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html", "product_ids": [ "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:088811647145f6a0ba8d57e451f14011279de320dc61cd9e67c03a941ee40827_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:37e88c819d5d8e3bb3419c96e7fc8698560013aac59b1638f5220abda37f8980_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:b29c7f748528c0d2111ee22052d6e60f77705bad19da41fe05e3d2a73a84d620_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:6f9a3465937f99f92d5b90e3ea8ff2b3f5a60cd1bb5133e28762471952cf221d_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:e2c6046a3fd8a730c859107a14af76ec60a1518a3dc066d198cc92e3d086a97e_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:fca5d871be638f67b4d9413acc0f08f07ce5664b3d8c7c303373f257c7fdaeef_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:235b0b6046018ae28c4b4b98d601b8db3f785cb30e295154879d5cd03b63e508_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:7092fafcf5c8831e60fe1faece49bca217f87a57570c246e281982ae26825f20_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:d30cef9ccd1c0e9e42f2ca9cf3834cb2234f82ffd4d560a07c9fa891db690ca9_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:62149d00c44d80f7c26ed749d4234f68208d1f46cd17cf75aa4a5c3b8a84b35c_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:9ceabd6dce676b1e8bf619e1ae9eea8ed2a906e28d48983fbe05e5ba9ca3d17f_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:dbd36a3344790a8c9b759292b0949e963e73965d60392f2e824c63dcfae91b01_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:159143f23b25d9f16023c7cdd5a9e3b9533fe4d5a158736f7560c0996c3f42b0_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:50cb31bc63eb7e6ca7d89ff0e615e0c234df3e42301adaabe5a5898e5ae272e6_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:637aee2798808417c1f1ced161ed8b1ca8519713dfa3f2932b11656fd1289ba6_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:a73a02042f688b960bc9a2f0fe2d090b28e4f794cfb46492b8790d4411eed5f9_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fb2fe2e0f345ae6945ab66b2024046f9e22562abfa23761bf500d267b559a8cb_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fe6e3815c422eb37a80d2d30f8d6d1a1dcaed00c781e80c930ebec85a03421c3_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6283" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:0eca1c306690c8c2e2db17562cbbf6b1fcdc8296437b7746ea849822935be516_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:2322141c966068eaed50d9db68752a2ecab6448d38d53fffc7b0258ad6643742_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:5e0d2446f28fe46ad17a820db95ace2da09b02fab1cc9616265d482b4f724347_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:088811647145f6a0ba8d57e451f14011279de320dc61cd9e67c03a941ee40827_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:37e88c819d5d8e3bb3419c96e7fc8698560013aac59b1638f5220abda37f8980_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:b29c7f748528c0d2111ee22052d6e60f77705bad19da41fe05e3d2a73a84d620_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:661c004470c10b3f900fa2285b28e14a18667664d37e79b777d1693d732c0d7f_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:e065f74026282422dc5f0f958802bc621808cf03551818a5ffe90934e4b40380_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:f954adf8ff39b5b4b20535b123bd6ff08cc541b00cba94b267871bfd77461b25_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:6f9a3465937f99f92d5b90e3ea8ff2b3f5a60cd1bb5133e28762471952cf221d_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:e2c6046a3fd8a730c859107a14af76ec60a1518a3dc066d198cc92e3d086a97e_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:fca5d871be638f67b4d9413acc0f08f07ce5664b3d8c7c303373f257c7fdaeef_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:235b0b6046018ae28c4b4b98d601b8db3f785cb30e295154879d5cd03b63e508_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:7092fafcf5c8831e60fe1faece49bca217f87a57570c246e281982ae26825f20_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:d30cef9ccd1c0e9e42f2ca9cf3834cb2234f82ffd4d560a07c9fa891db690ca9_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:62149d00c44d80f7c26ed749d4234f68208d1f46cd17cf75aa4a5c3b8a84b35c_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:9ceabd6dce676b1e8bf619e1ae9eea8ed2a906e28d48983fbe05e5ba9ca3d17f_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:dbd36a3344790a8c9b759292b0949e963e73965d60392f2e824c63dcfae91b01_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:159143f23b25d9f16023c7cdd5a9e3b9533fe4d5a158736f7560c0996c3f42b0_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:50cb31bc63eb7e6ca7d89ff0e615e0c234df3e42301adaabe5a5898e5ae272e6_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:637aee2798808417c1f1ced161ed8b1ca8519713dfa3f2932b11656fd1289ba6_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:a73a02042f688b960bc9a2f0fe2d090b28e4f794cfb46492b8790d4411eed5f9_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fb2fe2e0f345ae6945ab66b2024046f9e22562abfa23761bf500d267b559a8cb_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fe6e3815c422eb37a80d2d30f8d6d1a1dcaed00c781e80c930ebec85a03421c3_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Unmarshal" }, { "cve": "CVE-2022-30635", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:0eca1c306690c8c2e2db17562cbbf6b1fcdc8296437b7746ea849822935be516_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:2322141c966068eaed50d9db68752a2ecab6448d38d53fffc7b0258ad6643742_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:5e0d2446f28fe46ad17a820db95ace2da09b02fab1cc9616265d482b4f724347_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:661c004470c10b3f900fa2285b28e14a18667664d37e79b777d1693d732c0d7f_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:e065f74026282422dc5f0f958802bc621808cf03551818a5ffe90934e4b40380_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:f954adf8ff39b5b4b20535b123bd6ff08cc541b00cba94b267871bfd77461b25_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107388" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:088811647145f6a0ba8d57e451f14011279de320dc61cd9e67c03a941ee40827_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:37e88c819d5d8e3bb3419c96e7fc8698560013aac59b1638f5220abda37f8980_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:b29c7f748528c0d2111ee22052d6e60f77705bad19da41fe05e3d2a73a84d620_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:6f9a3465937f99f92d5b90e3ea8ff2b3f5a60cd1bb5133e28762471952cf221d_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:e2c6046a3fd8a730c859107a14af76ec60a1518a3dc066d198cc92e3d086a97e_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:fca5d871be638f67b4d9413acc0f08f07ce5664b3d8c7c303373f257c7fdaeef_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:235b0b6046018ae28c4b4b98d601b8db3f785cb30e295154879d5cd03b63e508_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:7092fafcf5c8831e60fe1faece49bca217f87a57570c246e281982ae26825f20_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:d30cef9ccd1c0e9e42f2ca9cf3834cb2234f82ffd4d560a07c9fa891db690ca9_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:62149d00c44d80f7c26ed749d4234f68208d1f46cd17cf75aa4a5c3b8a84b35c_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:9ceabd6dce676b1e8bf619e1ae9eea8ed2a906e28d48983fbe05e5ba9ca3d17f_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:dbd36a3344790a8c9b759292b0949e963e73965d60392f2e824c63dcfae91b01_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:159143f23b25d9f16023c7cdd5a9e3b9533fe4d5a158736f7560c0996c3f42b0_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:50cb31bc63eb7e6ca7d89ff0e615e0c234df3e42301adaabe5a5898e5ae272e6_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:637aee2798808417c1f1ced161ed8b1ca8519713dfa3f2932b11656fd1289ba6_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:a73a02042f688b960bc9a2f0fe2d090b28e4f794cfb46492b8790d4411eed5f9_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fb2fe2e0f345ae6945ab66b2024046f9e22562abfa23761bf500d267b559a8cb_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fe6e3815c422eb37a80d2d30f8d6d1a1dcaed00c781e80c930ebec85a03421c3_amd64" ], "known_not_affected": [ "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:0eca1c306690c8c2e2db17562cbbf6b1fcdc8296437b7746ea849822935be516_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:2322141c966068eaed50d9db68752a2ecab6448d38d53fffc7b0258ad6643742_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:5e0d2446f28fe46ad17a820db95ace2da09b02fab1cc9616265d482b4f724347_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:661c004470c10b3f900fa2285b28e14a18667664d37e79b777d1693d732c0d7f_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:e065f74026282422dc5f0f958802bc621808cf03551818a5ffe90934e4b40380_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:f954adf8ff39b5b4b20535b123bd6ff08cc541b00cba94b267871bfd77461b25_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30635" }, { "category": "external", "summary": "RHBZ#2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635" }, { "category": "external", "summary": "https://go.dev/issue/53615", "url": "https://go.dev/issue/53615" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-31T18:49:06+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html", "product_ids": [ "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:088811647145f6a0ba8d57e451f14011279de320dc61cd9e67c03a941ee40827_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:37e88c819d5d8e3bb3419c96e7fc8698560013aac59b1638f5220abda37f8980_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:b29c7f748528c0d2111ee22052d6e60f77705bad19da41fe05e3d2a73a84d620_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:6f9a3465937f99f92d5b90e3ea8ff2b3f5a60cd1bb5133e28762471952cf221d_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:e2c6046a3fd8a730c859107a14af76ec60a1518a3dc066d198cc92e3d086a97e_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:fca5d871be638f67b4d9413acc0f08f07ce5664b3d8c7c303373f257c7fdaeef_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:235b0b6046018ae28c4b4b98d601b8db3f785cb30e295154879d5cd03b63e508_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:7092fafcf5c8831e60fe1faece49bca217f87a57570c246e281982ae26825f20_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:d30cef9ccd1c0e9e42f2ca9cf3834cb2234f82ffd4d560a07c9fa891db690ca9_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:62149d00c44d80f7c26ed749d4234f68208d1f46cd17cf75aa4a5c3b8a84b35c_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:9ceabd6dce676b1e8bf619e1ae9eea8ed2a906e28d48983fbe05e5ba9ca3d17f_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:dbd36a3344790a8c9b759292b0949e963e73965d60392f2e824c63dcfae91b01_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:159143f23b25d9f16023c7cdd5a9e3b9533fe4d5a158736f7560c0996c3f42b0_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:50cb31bc63eb7e6ca7d89ff0e615e0c234df3e42301adaabe5a5898e5ae272e6_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:637aee2798808417c1f1ced161ed8b1ca8519713dfa3f2932b11656fd1289ba6_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:a73a02042f688b960bc9a2f0fe2d090b28e4f794cfb46492b8790d4411eed5f9_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fb2fe2e0f345ae6945ab66b2024046f9e22562abfa23761bf500d267b559a8cb_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fe6e3815c422eb37a80d2d30f8d6d1a1dcaed00c781e80c930ebec85a03421c3_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6283" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:0eca1c306690c8c2e2db17562cbbf6b1fcdc8296437b7746ea849822935be516_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:2322141c966068eaed50d9db68752a2ecab6448d38d53fffc7b0258ad6643742_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:5e0d2446f28fe46ad17a820db95ace2da09b02fab1cc9616265d482b4f724347_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:088811647145f6a0ba8d57e451f14011279de320dc61cd9e67c03a941ee40827_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:37e88c819d5d8e3bb3419c96e7fc8698560013aac59b1638f5220abda37f8980_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:b29c7f748528c0d2111ee22052d6e60f77705bad19da41fe05e3d2a73a84d620_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:661c004470c10b3f900fa2285b28e14a18667664d37e79b777d1693d732c0d7f_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:e065f74026282422dc5f0f958802bc621808cf03551818a5ffe90934e4b40380_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:f954adf8ff39b5b4b20535b123bd6ff08cc541b00cba94b267871bfd77461b25_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:6f9a3465937f99f92d5b90e3ea8ff2b3f5a60cd1bb5133e28762471952cf221d_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:e2c6046a3fd8a730c859107a14af76ec60a1518a3dc066d198cc92e3d086a97e_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:fca5d871be638f67b4d9413acc0f08f07ce5664b3d8c7c303373f257c7fdaeef_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:235b0b6046018ae28c4b4b98d601b8db3f785cb30e295154879d5cd03b63e508_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:7092fafcf5c8831e60fe1faece49bca217f87a57570c246e281982ae26825f20_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:d30cef9ccd1c0e9e42f2ca9cf3834cb2234f82ffd4d560a07c9fa891db690ca9_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:62149d00c44d80f7c26ed749d4234f68208d1f46cd17cf75aa4a5c3b8a84b35c_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:9ceabd6dce676b1e8bf619e1ae9eea8ed2a906e28d48983fbe05e5ba9ca3d17f_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:dbd36a3344790a8c9b759292b0949e963e73965d60392f2e824c63dcfae91b01_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:159143f23b25d9f16023c7cdd5a9e3b9533fe4d5a158736f7560c0996c3f42b0_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:50cb31bc63eb7e6ca7d89ff0e615e0c234df3e42301adaabe5a5898e5ae272e6_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:637aee2798808417c1f1ced161ed8b1ca8519713dfa3f2932b11656fd1289ba6_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:a73a02042f688b960bc9a2f0fe2d090b28e4f794cfb46492b8790d4411eed5f9_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fb2fe2e0f345ae6945ab66b2024046f9e22562abfa23761bf500d267b559a8cb_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fe6e3815c422eb37a80d2d30f8d6d1a1dcaed00c781e80c930ebec85a03421c3_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:0eca1c306690c8c2e2db17562cbbf6b1fcdc8296437b7746ea849822935be516_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:2322141c966068eaed50d9db68752a2ecab6448d38d53fffc7b0258ad6643742_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:5e0d2446f28fe46ad17a820db95ace2da09b02fab1cc9616265d482b4f724347_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:661c004470c10b3f900fa2285b28e14a18667664d37e79b777d1693d732c0d7f_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:e065f74026282422dc5f0f958802bc621808cf03551818a5ffe90934e4b40380_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:f954adf8ff39b5b4b20535b123bd6ff08cc541b00cba94b267871bfd77461b25_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107383" } ], "notes": [ { "category": "description", "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:088811647145f6a0ba8d57e451f14011279de320dc61cd9e67c03a941ee40827_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:37e88c819d5d8e3bb3419c96e7fc8698560013aac59b1638f5220abda37f8980_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:b29c7f748528c0d2111ee22052d6e60f77705bad19da41fe05e3d2a73a84d620_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:6f9a3465937f99f92d5b90e3ea8ff2b3f5a60cd1bb5133e28762471952cf221d_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:e2c6046a3fd8a730c859107a14af76ec60a1518a3dc066d198cc92e3d086a97e_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:fca5d871be638f67b4d9413acc0f08f07ce5664b3d8c7c303373f257c7fdaeef_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:235b0b6046018ae28c4b4b98d601b8db3f785cb30e295154879d5cd03b63e508_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:7092fafcf5c8831e60fe1faece49bca217f87a57570c246e281982ae26825f20_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:d30cef9ccd1c0e9e42f2ca9cf3834cb2234f82ffd4d560a07c9fa891db690ca9_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:62149d00c44d80f7c26ed749d4234f68208d1f46cd17cf75aa4a5c3b8a84b35c_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:9ceabd6dce676b1e8bf619e1ae9eea8ed2a906e28d48983fbe05e5ba9ca3d17f_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:dbd36a3344790a8c9b759292b0949e963e73965d60392f2e824c63dcfae91b01_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:159143f23b25d9f16023c7cdd5a9e3b9533fe4d5a158736f7560c0996c3f42b0_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:50cb31bc63eb7e6ca7d89ff0e615e0c234df3e42301adaabe5a5898e5ae272e6_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:637aee2798808417c1f1ced161ed8b1ca8519713dfa3f2932b11656fd1289ba6_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:a73a02042f688b960bc9a2f0fe2d090b28e4f794cfb46492b8790d4411eed5f9_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fb2fe2e0f345ae6945ab66b2024046f9e22562abfa23761bf500d267b559a8cb_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fe6e3815c422eb37a80d2d30f8d6d1a1dcaed00c781e80c930ebec85a03421c3_amd64" ], "known_not_affected": [ "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:0eca1c306690c8c2e2db17562cbbf6b1fcdc8296437b7746ea849822935be516_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:2322141c966068eaed50d9db68752a2ecab6448d38d53fffc7b0258ad6643742_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:5e0d2446f28fe46ad17a820db95ace2da09b02fab1cc9616265d482b4f724347_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:661c004470c10b3f900fa2285b28e14a18667664d37e79b777d1693d732c0d7f_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:e065f74026282422dc5f0f958802bc621808cf03551818a5ffe90934e4b40380_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:f954adf8ff39b5b4b20535b123bd6ff08cc541b00cba94b267871bfd77461b25_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32148" }, { "category": "external", "summary": "RHBZ#2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148" }, { "category": "external", "summary": "https://go.dev/issue/53423", "url": "https://go.dev/issue/53423" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-31T18:49:06+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html", "product_ids": [ "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:088811647145f6a0ba8d57e451f14011279de320dc61cd9e67c03a941ee40827_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:37e88c819d5d8e3bb3419c96e7fc8698560013aac59b1638f5220abda37f8980_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:b29c7f748528c0d2111ee22052d6e60f77705bad19da41fe05e3d2a73a84d620_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:6f9a3465937f99f92d5b90e3ea8ff2b3f5a60cd1bb5133e28762471952cf221d_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:e2c6046a3fd8a730c859107a14af76ec60a1518a3dc066d198cc92e3d086a97e_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:fca5d871be638f67b4d9413acc0f08f07ce5664b3d8c7c303373f257c7fdaeef_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:235b0b6046018ae28c4b4b98d601b8db3f785cb30e295154879d5cd03b63e508_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:7092fafcf5c8831e60fe1faece49bca217f87a57570c246e281982ae26825f20_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:d30cef9ccd1c0e9e42f2ca9cf3834cb2234f82ffd4d560a07c9fa891db690ca9_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:62149d00c44d80f7c26ed749d4234f68208d1f46cd17cf75aa4a5c3b8a84b35c_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:9ceabd6dce676b1e8bf619e1ae9eea8ed2a906e28d48983fbe05e5ba9ca3d17f_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:dbd36a3344790a8c9b759292b0949e963e73965d60392f2e824c63dcfae91b01_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:159143f23b25d9f16023c7cdd5a9e3b9533fe4d5a158736f7560c0996c3f42b0_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:50cb31bc63eb7e6ca7d89ff0e615e0c234df3e42301adaabe5a5898e5ae272e6_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:637aee2798808417c1f1ced161ed8b1ca8519713dfa3f2932b11656fd1289ba6_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:a73a02042f688b960bc9a2f0fe2d090b28e4f794cfb46492b8790d4411eed5f9_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fb2fe2e0f345ae6945ab66b2024046f9e22562abfa23761bf500d267b559a8cb_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fe6e3815c422eb37a80d2d30f8d6d1a1dcaed00c781e80c930ebec85a03421c3_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6283" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:0eca1c306690c8c2e2db17562cbbf6b1fcdc8296437b7746ea849822935be516_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:2322141c966068eaed50d9db68752a2ecab6448d38d53fffc7b0258ad6643742_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/grafana-rhel8@sha256:5e0d2446f28fe46ad17a820db95ace2da09b02fab1cc9616265d482b4f724347_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:088811647145f6a0ba8d57e451f14011279de320dc61cd9e67c03a941ee40827_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:37e88c819d5d8e3bb3419c96e7fc8698560013aac59b1638f5220abda37f8980_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-cni-rhel8@sha256:b29c7f748528c0d2111ee22052d6e60f77705bad19da41fe05e3d2a73a84d620_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:661c004470c10b3f900fa2285b28e14a18667664d37e79b777d1693d732c0d7f_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:e065f74026282422dc5f0f958802bc621808cf03551818a5ffe90934e4b40380_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-must-gather-rhel8@sha256:f954adf8ff39b5b4b20535b123bd6ff08cc541b00cba94b267871bfd77461b25_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:6f9a3465937f99f92d5b90e3ea8ff2b3f5a60cd1bb5133e28762471952cf221d_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:e2c6046a3fd8a730c859107a14af76ec60a1518a3dc066d198cc92e3d086a97e_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/istio-rhel8-operator@sha256:fca5d871be638f67b4d9413acc0f08f07ce5664b3d8c7c303373f257c7fdaeef_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:235b0b6046018ae28c4b4b98d601b8db3f785cb30e295154879d5cd03b63e508_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:7092fafcf5c8831e60fe1faece49bca217f87a57570c246e281982ae26825f20_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/pilot-rhel8@sha256:d30cef9ccd1c0e9e42f2ca9cf3834cb2234f82ffd4d560a07c9fa891db690ca9_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:62149d00c44d80f7c26ed749d4234f68208d1f46cd17cf75aa4a5c3b8a84b35c_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:9ceabd6dce676b1e8bf619e1ae9eea8ed2a906e28d48983fbe05e5ba9ca3d17f_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/prometheus-rhel8@sha256:dbd36a3344790a8c9b759292b0949e963e73965d60392f2e824c63dcfae91b01_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:159143f23b25d9f16023c7cdd5a9e3b9533fe4d5a158736f7560c0996c3f42b0_amd64", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:50cb31bc63eb7e6ca7d89ff0e615e0c234df3e42301adaabe5a5898e5ae272e6_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/proxyv2-rhel8@sha256:637aee2798808417c1f1ced161ed8b1ca8519713dfa3f2932b11656fd1289ba6_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:a73a02042f688b960bc9a2f0fe2d090b28e4f794cfb46492b8790d4411eed5f9_s390x", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fb2fe2e0f345ae6945ab66b2024046f9e22562abfa23761bf500d267b559a8cb_ppc64le", "8Base-RHOSSM-2.2:openshift-service-mesh/ratelimit-rhel8@sha256:fe6e3815c422eb37a80d2d30f8d6d1a1dcaed00c781e80c930ebec85a03421c3_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working" } ] }
rhsa-2022_5866
Vulnerability from csaf_redhat
Published
2022-08-02 09:56
Modified
2024-12-17 21:59
Summary
Red Hat Security Advisory: go-toolset-1.17 and go-toolset-1.17-golang security and bug fix update
Notes
Topic
An update for go-toolset-1.17 and go-toolset-1.17-golang is now available for Red Hat Developer Tools.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Go Toolset provides the Go programming language tools and libraries. Go is
alternatively known as golang.
Security Fix(es):
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)
* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Clean up dist-git patches (BZ#2109172)
* Update Go to version 1.17.12 (BZ#2109184)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for go-toolset-1.17 and go-toolset-1.17-golang is now available for Red Hat Developer Tools.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Go Toolset provides the Go programming language tools and libraries. Go is\nalternatively known as golang.\n\nSecurity Fix(es):\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\n* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)\n\n* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)\n\n* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)\n\n* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\n\n* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\n\n* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)\n\n* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)\n\n* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Clean up dist-git patches (BZ#2109172)\n\n* Update Go to version 1.17.12 (BZ#2109184)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5866", "url": "https://access.redhat.com/errata/RHSA-2022:5866" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5866.json" } ], "title": "Red Hat Security Advisory: go-toolset-1.17 and go-toolset-1.17-golang security and bug fix update", "tracking": { "current_release_date": "2024-12-17T21:59:29+00:00", "generator": { "date": "2024-12-17T21:59:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2022:5866", "initial_release_date": "2022-08-02T09:56:09+00:00", "revision_history": [ { "date": "2022-08-02T09:56:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-08-02T09:56:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-17T21:59:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:devtools:2022" } } }, { "category": "product_name", "name": "Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:devtools:2022" } } } ], "category": "product_family", "name": "Red Hat Developer Tools" }, { "branches": [ { "category": "product_version", "name": "go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "product": { "name": "go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "product_id": "go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.17-golang@1.17.12-1.el7_9?arch=src" } } }, { "category": "product_version", "name": "go-toolset-1.17-0:1.17.12-1.el7_9.src", "product": { "name": "go-toolset-1.17-0:1.17.12-1.el7_9.src", "product_id": "go-toolset-1.17-0:1.17.12-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.17@1.17.12-1.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "product": { "name": "go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "product_id": "go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.17-golang@1.17.12-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "product": { "name": "go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "product_id": "go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.17-golang-bin@1.17.12-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "product": { "name": "go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "product_id": "go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.17-golang-misc@1.17.12-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "product": { "name": "go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "product_id": "go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.17-golang-race@1.17.12-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "product": { "name": "go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "product_id": "go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.17-golang-src@1.17.12-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "product": { "name": "go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "product_id": "go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.17-golang-tests@1.17.12-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "product": { "name": "go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "product_id": "go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.17@1.17.12-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "product": { "name": "go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "product_id": "go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.17-build@1.17.12-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "product": { "name": "go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "product_id": "go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.17-runtime@1.17.12-1.el7_9?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "product": { "name": "go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "product_id": "go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.17-scldevel@1.17.12-1.el7_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "product": { "name": "go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "product_id": "go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.17-golang@1.17.12-1.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "product": { "name": "go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "product_id": "go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.17-golang-bin@1.17.12-1.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "product": { "name": "go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "product_id": "go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.17-golang-misc@1.17.12-1.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "product": { "name": "go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "product_id": "go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.17-golang-src@1.17.12-1.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "product": { "name": "go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "product_id": "go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.17-golang-tests@1.17.12-1.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "product": { "name": "go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "product_id": "go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.17@1.17.12-1.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "product": { "name": "go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "product_id": "go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.17-build@1.17.12-1.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "product": { "name": "go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "product_id": "go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.17-runtime@1.17.12-1.el7_9?arch=s390x" } } }, { "category": "product_version", "name": "go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "product": { "name": "go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "product_id": "go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.17-scldevel@1.17.12-1.el7_9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "product": { "name": "go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "product_id": "go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.17-golang@1.17.12-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "product": { "name": "go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "product_id": "go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.17-golang-bin@1.17.12-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "product": { "name": "go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "product_id": "go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.17-golang-misc@1.17.12-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "product": { "name": "go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "product_id": "go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.17-golang-src@1.17.12-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "product": { "name": "go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "product_id": "go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.17-golang-tests@1.17.12-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "product": { "name": "go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "product_id": "go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.17@1.17.12-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "product": { "name": "go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "product_id": "go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.17-build@1.17.12-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "product": { "name": "go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "product_id": "go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.17-runtime@1.17.12-1.el7_9?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "product": { "name": "go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "product_id": "go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.17-scldevel@1.17.12-1.el7_9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "product": { "name": "go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "product_id": "go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset-1.17-golang-docs@1.17.12-1.el7_9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-0:1.17.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-0:1.17.12-1.el7_9.src as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src" }, "product_reference": "go-toolset-1.17-0:1.17.12-1.el7_9.src", "relates_to_product_reference": "7Server-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-0:1.17.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-0:1.17.12-1.el7_9.src as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src" }, "product_reference": "go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "relates_to_product_reference": "7Server-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch" }, "product_reference": "go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "relates_to_product_reference": "7Server-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "relates_to_product_reference": "7Server-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "relates_to_product_reference": "7Server-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-0:1.17.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-0:1.17.12-1.el7_9.src as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src" }, "product_reference": "go-toolset-1.17-0:1.17.12-1.el7_9.src", "relates_to_product_reference": "7Workstation-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-0:1.17.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-0:1.17.12-1.el7_9.src as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src" }, "product_reference": "go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "relates_to_product_reference": "7Workstation-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch" }, "product_reference": "go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "relates_to_product_reference": "7Workstation-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le" }, "product_reference": "go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x" }, "product_reference": "go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-DevTools-2022.2" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64 as a component of Red Hat Developer Tools for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" }, "product_reference": "go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-DevTools-2022.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64" ], "known_not_affected": [ "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-02T09:56:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5866" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "cve": "CVE-2022-1962", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107376" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, go/parser. When calling any Parse functions on the Go source code, which contains deeply nested types or declarations, a panic can occur due to stack exhaustion. This issue allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: stack exhaustion in all Parse* functions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64" ], "known_not_affected": [ "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1962" }, { "category": "external", "summary": "RHBZ#2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962" }, { "category": "external", "summary": "https://go.dev/issue/53616", "url": "https://go.dev/issue/53616" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-02T09:56:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5866" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: go/parser: stack exhaustion in all Parse* functions" }, { "cve": "CVE-2022-28131", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107390" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64" ], "known_not_affected": [ "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28131" }, { "category": "external", "summary": "RHBZ#2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131" }, { "category": "external", "summary": "https://go.dev/issue/53614", "url": "https://go.dev/issue/53614" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-02T09:56:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5866" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip" }, { "cve": "CVE-2022-30629", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "discovery_date": "2022-06-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092793" } ], "notes": [ { "category": "description", "text": "A flaw was found in the crypto/tls golang package. When session tickets are generated by crypto/tls, it is missing the ticket expiration. This issue may allow an attacker to observe the TLS handshakes to correlate successive connections during session resumption.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: session tickets lack random ticket_age_add", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30629" }, { "category": "external", "summary": "RHBZ#2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg", "url": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-02T09:56:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5866" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: session tickets lack random ticket_age_add" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64" ], "known_not_affected": [ "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-02T09:56:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5866" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64" ], "known_not_affected": [ "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-02T09:56:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5866" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64" ], "known_not_affected": [ "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-02T09:56:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5866" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-30633", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107392" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Unmarshal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64" ], "known_not_affected": [ "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30633" }, { "category": "external", "summary": "RHBZ#2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633" }, { "category": "external", "summary": "https://go.dev/issue/53611", "url": "https://go.dev/issue/53611" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-02T09:56:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5866" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Unmarshal" }, { "cve": "CVE-2022-30635", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107388" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64" ], "known_not_affected": [ "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30635" }, { "category": "external", "summary": "RHBZ#2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635" }, { "category": "external", "summary": "https://go.dev/issue/53615", "url": "https://go.dev/issue/53615" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-02T09:56:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5866" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107383" } ], "notes": [ { "category": "description", "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64" ], "known_not_affected": [ "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32148" }, { "category": "external", "summary": "RHBZ#2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148" }, { "category": "external", "summary": "https://go.dev/issue/53423", "url": "https://go.dev/issue/53423" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-02T09:56:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5866" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Server-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Server-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-build-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.src", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-bin-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-docs-0:1.17.12-1.el7_9.noarch", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-misc-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-race-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-src-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-golang-tests-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-runtime-0:1.17.12-1.el7_9.x86_64", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.ppc64le", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.s390x", "7Workstation-DevTools-2022.2:go-toolset-1.17-scldevel-0:1.17.12-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working" } ] }
rhsa-2022_6348
Vulnerability from csaf_redhat
Published
2022-09-06 13:43
Modified
2024-12-17 22:02
Summary
Red Hat Security Advisory: Gatekeeper Operator v0.2 security and container updates
Notes
Topic
Gatekeeper Operator v0.2 security updates
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
Gatekeeper Operator v0.2
Gatekeeper is an open source project that applies the OPA Constraint
Framework to enforce policies on your Kubernetes clusters.
This advisory contains the container images for Gatekeeper that include bug
fixes and container upgrades.
Note: Gatekeeper support from the Red Hat support team is limited to where it is integrated and used with Red Hat Advanced Cluster Management
for Kubernetes. For support options for any other use, see the Gatekeeper
open source project website at:
https://open-policy-agent.github.io/gatekeeper/website/docs/howto/.
Security fix:
* CVE-2022-30629: gatekeeper-container: golang: crypto/tls: session tickets lack random ticket_age_add
* CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header
* CVE-2022-1962: golang: go/parser: stack exhaustion in all Parse* functions
* CVE-2022-28131: golang: encoding/xml: stack exhaustion in Decoder.Skip
* CVE-2022-30630: golang: io/fs: stack exhaustion in Glob
* CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read
* CVE-2022-30632: golang: path/filepath: stack exhaustion in Glob
* CVE-2022-30635: golang: encoding/gob: stack exhaustion in Decoder.Decode
* CVE-2022-30633 golang: encoding/xml: stack exhaustion in Unmarshal
* CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Gatekeeper Operator v0.2 security updates\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Gatekeeper Operator v0.2\n\nGatekeeper is an open source project that applies the OPA Constraint\nFramework to enforce policies on your Kubernetes clusters. \n\nThis advisory contains the container images for Gatekeeper that include bug\nfixes and container upgrades. \n\nNote: Gatekeeper support from the Red Hat support team is limited to where it is integrated and used with Red Hat Advanced Cluster Management\nfor Kubernetes. For support options for any other use, see the Gatekeeper\nopen source project website at:\nhttps://open-policy-agent.github.io/gatekeeper/website/docs/howto/.\n\nSecurity fix:\n\n* CVE-2022-30629: gatekeeper-container: golang: crypto/tls: session tickets lack random ticket_age_add\n\n* CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header\n\n* CVE-2022-1962: golang: go/parser: stack exhaustion in all Parse* functions\n\n* CVE-2022-28131: golang: encoding/xml: stack exhaustion in Decoder.Skip\n\n* CVE-2022-30630: golang: io/fs: stack exhaustion in Glob\n\n* CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read\n\n* CVE-2022-30632: golang: path/filepath: stack exhaustion in Glob\n\n* CVE-2022-30635: golang: encoding/gob: stack exhaustion in Decoder.Decode\n\n* CVE-2022-30633 golang: encoding/xml: stack exhaustion in Unmarshal\n\n* CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6348", "url": "https://access.redhat.com/errata/RHSA-2022:6348" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6348.json" } ], "title": "Red Hat Security Advisory: Gatekeeper Operator v0.2 security and container updates", "tracking": { "current_release_date": "2024-12-17T22:02:56+00:00", "generator": { "date": "2024-12-17T22:02:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2022:6348", "initial_release_date": "2022-09-06T13:43:08+00:00", "revision_history": [ { "date": "2022-09-06T13:43:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-06T13:43:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-17T22:02:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product": { "name": "Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5", "product_identification_helper": { "cpe": "cpe:/a:redhat:acm:2.5::el8" } } } ], "category": "product_family", "name": "Red Hat ACM" }, { "branches": [ { "category": "product_version", "name": "rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x", "product": { "name": "rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x", "product_id": "rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/gatekeeper-rhel8\u0026tag=v3.5.4-10" } } }, { "category": "product_version", "name": "rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "product": { "name": "rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "product_id": "rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/gatekeeper-rhel8-operator\u0026tag=v0.2.4-10" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "product": { "name": "rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "product_id": "rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/gatekeeper-rhel8\u0026tag=v3.5.4-10" } } }, { "category": "product_version", "name": "rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "product": { "name": "rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "product_id": "rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/gatekeeper-operator-bundle\u0026tag=v0.2.4-9" } } }, { "category": "product_version", "name": "rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "product": { "name": "rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "product_id": "rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/gatekeeper-rhel8-operator\u0026tag=v0.2.4-10" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "product": { "name": "rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "product_id": "rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/gatekeeper-rhel8\u0026tag=v3.5.4-10" } } }, { "category": "product_version", "name": "rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "product": { "name": "rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "product_id": "rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/gatekeeper-rhel8-operator\u0026tag=v0.2.4-10" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "product": { "name": "rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "product_id": "rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/gatekeeper-rhel8\u0026tag=v3.5.4-10" } } }, { "category": "product_version", "name": "rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "product": { "name": "rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "product_id": "rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "product_identification_helper": { "purl": "pkg:oci/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/gatekeeper-rhel8-operator\u0026tag=v0.2.4-10" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64" }, "product_reference": "rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64" }, "product_reference": "rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x" }, "product_reference": "rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le" }, "product_reference": "rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64" }, "product_reference": "rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64" }, "product_reference": "rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le" }, "product_reference": "rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64" }, "product_reference": "rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x" }, "product_reference": "rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.5:rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T13:43:08+00:00", "details": "The requirements to apply the upgraded images are different whether or not you\nused the operator. Complete the following steps, depending on your installation:\n\n* Upgrade gatekeeper operator:\nThe gatekeeper operator that is installed by the gatekeeper operator policy has\n`installPlanApproval` set to `Automatic`. This setting means the operator will\nbe upgraded automatically when there is a new version of the operator. No\nfurther action is required for upgrade. If you changed the setting for `installPlanApproval` to `manual`, then you must view each cluster to manually\napprove the upgrade to the operator.\n\n* Upgrade gatekeeper without the operator:\nThe gatekeeper version is specified as part of the Gatekeeper CR in the\ngatekeeper operator policy. To upgrade the gatekeeper version:\na) Determine the latest version of gatekeeper by visiting:\nhttps://catalog.redhat.com/software/containers/rhacm2/gatekeeper-rhel8/5fadb4a18d9a79d2f438a5d9.\nb) Click the tag dropdown, and find the latest static tag. An example tag is\n\u0027v3.3.0-1\u0027.\nc) Edit the gatekeeper operator policy and update the image tag to use the\nlatest static tag. For example, you might change this line to image: \u0027registry.redhat.io/rhacm2/gatekeeper-rhel8:v3.3.0-1\u0027.\n\nRefer to https://open-policy-agent.github.io/gatekeeper/website/docs/howto/ for additional information.", "product_ids": [ "8Base-RHACM-2.5:rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6348" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHACM-2.5:rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "cve": "CVE-2022-1962", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107376" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, go/parser. When calling any Parse functions on the Go source code, which contains deeply nested types or declarations, a panic can occur due to stack exhaustion. This issue allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: stack exhaustion in all Parse* functions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.5:rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1962" }, { "category": "external", "summary": "RHBZ#2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962" }, { "category": "external", "summary": "https://go.dev/issue/53616", "url": "https://go.dev/issue/53616" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T13:43:08+00:00", "details": "The requirements to apply the upgraded images are different whether or not you\nused the operator. Complete the following steps, depending on your installation:\n\n* Upgrade gatekeeper operator:\nThe gatekeeper operator that is installed by the gatekeeper operator policy has\n`installPlanApproval` set to `Automatic`. This setting means the operator will\nbe upgraded automatically when there is a new version of the operator. No\nfurther action is required for upgrade. If you changed the setting for `installPlanApproval` to `manual`, then you must view each cluster to manually\napprove the upgrade to the operator.\n\n* Upgrade gatekeeper without the operator:\nThe gatekeeper version is specified as part of the Gatekeeper CR in the\ngatekeeper operator policy. To upgrade the gatekeeper version:\na) Determine the latest version of gatekeeper by visiting:\nhttps://catalog.redhat.com/software/containers/rhacm2/gatekeeper-rhel8/5fadb4a18d9a79d2f438a5d9.\nb) Click the tag dropdown, and find the latest static tag. An example tag is\n\u0027v3.3.0-1\u0027.\nc) Edit the gatekeeper operator policy and update the image tag to use the\nlatest static tag. For example, you might change this line to image: \u0027registry.redhat.io/rhacm2/gatekeeper-rhel8:v3.3.0-1\u0027.\n\nRefer to https://open-policy-agent.github.io/gatekeeper/website/docs/howto/ for additional information.", "product_ids": [ "8Base-RHACM-2.5:rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6348" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.5:rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: go/parser: stack exhaustion in all Parse* functions" }, { "cve": "CVE-2022-28131", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107390" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.5:rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28131" }, { "category": "external", "summary": "RHBZ#2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131" }, { "category": "external", "summary": "https://go.dev/issue/53614", "url": "https://go.dev/issue/53614" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T13:43:08+00:00", "details": "The requirements to apply the upgraded images are different whether or not you\nused the operator. Complete the following steps, depending on your installation:\n\n* Upgrade gatekeeper operator:\nThe gatekeeper operator that is installed by the gatekeeper operator policy has\n`installPlanApproval` set to `Automatic`. This setting means the operator will\nbe upgraded automatically when there is a new version of the operator. No\nfurther action is required for upgrade. If you changed the setting for `installPlanApproval` to `manual`, then you must view each cluster to manually\napprove the upgrade to the operator.\n\n* Upgrade gatekeeper without the operator:\nThe gatekeeper version is specified as part of the Gatekeeper CR in the\ngatekeeper operator policy. To upgrade the gatekeeper version:\na) Determine the latest version of gatekeeper by visiting:\nhttps://catalog.redhat.com/software/containers/rhacm2/gatekeeper-rhel8/5fadb4a18d9a79d2f438a5d9.\nb) Click the tag dropdown, and find the latest static tag. An example tag is\n\u0027v3.3.0-1\u0027.\nc) Edit the gatekeeper operator policy and update the image tag to use the\nlatest static tag. For example, you might change this line to image: \u0027registry.redhat.io/rhacm2/gatekeeper-rhel8:v3.3.0-1\u0027.\n\nRefer to https://open-policy-agent.github.io/gatekeeper/website/docs/howto/ for additional information.", "product_ids": [ "8Base-RHACM-2.5:rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6348" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.5:rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip" }, { "cve": "CVE-2022-30629", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "discovery_date": "2022-06-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092793" } ], "notes": [ { "category": "description", "text": "A flaw was found in the crypto/tls golang package. When session tickets are generated by crypto/tls, it is missing the ticket expiration. This issue may allow an attacker to observe the TLS handshakes to correlate successive connections during session resumption.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: session tickets lack random ticket_age_add", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.5:rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30629" }, { "category": "external", "summary": "RHBZ#2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg", "url": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T13:43:08+00:00", "details": "The requirements to apply the upgraded images are different whether or not you\nused the operator. Complete the following steps, depending on your installation:\n\n* Upgrade gatekeeper operator:\nThe gatekeeper operator that is installed by the gatekeeper operator policy has\n`installPlanApproval` set to `Automatic`. This setting means the operator will\nbe upgraded automatically when there is a new version of the operator. No\nfurther action is required for upgrade. If you changed the setting for `installPlanApproval` to `manual`, then you must view each cluster to manually\napprove the upgrade to the operator.\n\n* Upgrade gatekeeper without the operator:\nThe gatekeeper version is specified as part of the Gatekeeper CR in the\ngatekeeper operator policy. To upgrade the gatekeeper version:\na) Determine the latest version of gatekeeper by visiting:\nhttps://catalog.redhat.com/software/containers/rhacm2/gatekeeper-rhel8/5fadb4a18d9a79d2f438a5d9.\nb) Click the tag dropdown, and find the latest static tag. An example tag is\n\u0027v3.3.0-1\u0027.\nc) Edit the gatekeeper operator policy and update the image tag to use the\nlatest static tag. For example, you might change this line to image: \u0027registry.redhat.io/rhacm2/gatekeeper-rhel8:v3.3.0-1\u0027.\n\nRefer to https://open-policy-agent.github.io/gatekeeper/website/docs/howto/ for additional information.", "product_ids": [ "8Base-RHACM-2.5:rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6348" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHACM-2.5:rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: session tickets lack random ticket_age_add" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.5:rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T13:43:08+00:00", "details": "The requirements to apply the upgraded images are different whether or not you\nused the operator. Complete the following steps, depending on your installation:\n\n* Upgrade gatekeeper operator:\nThe gatekeeper operator that is installed by the gatekeeper operator policy has\n`installPlanApproval` set to `Automatic`. This setting means the operator will\nbe upgraded automatically when there is a new version of the operator. No\nfurther action is required for upgrade. If you changed the setting for `installPlanApproval` to `manual`, then you must view each cluster to manually\napprove the upgrade to the operator.\n\n* Upgrade gatekeeper without the operator:\nThe gatekeeper version is specified as part of the Gatekeeper CR in the\ngatekeeper operator policy. To upgrade the gatekeeper version:\na) Determine the latest version of gatekeeper by visiting:\nhttps://catalog.redhat.com/software/containers/rhacm2/gatekeeper-rhel8/5fadb4a18d9a79d2f438a5d9.\nb) Click the tag dropdown, and find the latest static tag. An example tag is\n\u0027v3.3.0-1\u0027.\nc) Edit the gatekeeper operator policy and update the image tag to use the\nlatest static tag. For example, you might change this line to image: \u0027registry.redhat.io/rhacm2/gatekeeper-rhel8:v3.3.0-1\u0027.\n\nRefer to https://open-policy-agent.github.io/gatekeeper/website/docs/howto/ for additional information.", "product_ids": [ "8Base-RHACM-2.5:rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6348" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.5:rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.5:rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T13:43:08+00:00", "details": "The requirements to apply the upgraded images are different whether or not you\nused the operator. Complete the following steps, depending on your installation:\n\n* Upgrade gatekeeper operator:\nThe gatekeeper operator that is installed by the gatekeeper operator policy has\n`installPlanApproval` set to `Automatic`. This setting means the operator will\nbe upgraded automatically when there is a new version of the operator. No\nfurther action is required for upgrade. If you changed the setting for `installPlanApproval` to `manual`, then you must view each cluster to manually\napprove the upgrade to the operator.\n\n* Upgrade gatekeeper without the operator:\nThe gatekeeper version is specified as part of the Gatekeeper CR in the\ngatekeeper operator policy. To upgrade the gatekeeper version:\na) Determine the latest version of gatekeeper by visiting:\nhttps://catalog.redhat.com/software/containers/rhacm2/gatekeeper-rhel8/5fadb4a18d9a79d2f438a5d9.\nb) Click the tag dropdown, and find the latest static tag. An example tag is\n\u0027v3.3.0-1\u0027.\nc) Edit the gatekeeper operator policy and update the image tag to use the\nlatest static tag. For example, you might change this line to image: \u0027registry.redhat.io/rhacm2/gatekeeper-rhel8:v3.3.0-1\u0027.\n\nRefer to https://open-policy-agent.github.io/gatekeeper/website/docs/howto/ for additional information.", "product_ids": [ "8Base-RHACM-2.5:rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6348" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.5:rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.5:rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T13:43:08+00:00", "details": "The requirements to apply the upgraded images are different whether or not you\nused the operator. Complete the following steps, depending on your installation:\n\n* Upgrade gatekeeper operator:\nThe gatekeeper operator that is installed by the gatekeeper operator policy has\n`installPlanApproval` set to `Automatic`. This setting means the operator will\nbe upgraded automatically when there is a new version of the operator. No\nfurther action is required for upgrade. If you changed the setting for `installPlanApproval` to `manual`, then you must view each cluster to manually\napprove the upgrade to the operator.\n\n* Upgrade gatekeeper without the operator:\nThe gatekeeper version is specified as part of the Gatekeeper CR in the\ngatekeeper operator policy. To upgrade the gatekeeper version:\na) Determine the latest version of gatekeeper by visiting:\nhttps://catalog.redhat.com/software/containers/rhacm2/gatekeeper-rhel8/5fadb4a18d9a79d2f438a5d9.\nb) Click the tag dropdown, and find the latest static tag. An example tag is\n\u0027v3.3.0-1\u0027.\nc) Edit the gatekeeper operator policy and update the image tag to use the\nlatest static tag. For example, you might change this line to image: \u0027registry.redhat.io/rhacm2/gatekeeper-rhel8:v3.3.0-1\u0027.\n\nRefer to https://open-policy-agent.github.io/gatekeeper/website/docs/howto/ for additional information.", "product_ids": [ "8Base-RHACM-2.5:rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6348" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.5:rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-30633", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107392" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Unmarshal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.5:rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30633" }, { "category": "external", "summary": "RHBZ#2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633" }, { "category": "external", "summary": "https://go.dev/issue/53611", "url": "https://go.dev/issue/53611" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T13:43:08+00:00", "details": "The requirements to apply the upgraded images are different whether or not you\nused the operator. Complete the following steps, depending on your installation:\n\n* Upgrade gatekeeper operator:\nThe gatekeeper operator that is installed by the gatekeeper operator policy has\n`installPlanApproval` set to `Automatic`. This setting means the operator will\nbe upgraded automatically when there is a new version of the operator. No\nfurther action is required for upgrade. If you changed the setting for `installPlanApproval` to `manual`, then you must view each cluster to manually\napprove the upgrade to the operator.\n\n* Upgrade gatekeeper without the operator:\nThe gatekeeper version is specified as part of the Gatekeeper CR in the\ngatekeeper operator policy. To upgrade the gatekeeper version:\na) Determine the latest version of gatekeeper by visiting:\nhttps://catalog.redhat.com/software/containers/rhacm2/gatekeeper-rhel8/5fadb4a18d9a79d2f438a5d9.\nb) Click the tag dropdown, and find the latest static tag. An example tag is\n\u0027v3.3.0-1\u0027.\nc) Edit the gatekeeper operator policy and update the image tag to use the\nlatest static tag. For example, you might change this line to image: \u0027registry.redhat.io/rhacm2/gatekeeper-rhel8:v3.3.0-1\u0027.\n\nRefer to https://open-policy-agent.github.io/gatekeeper/website/docs/howto/ for additional information.", "product_ids": [ "8Base-RHACM-2.5:rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6348" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.5:rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Unmarshal" }, { "cve": "CVE-2022-30635", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107388" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.5:rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30635" }, { "category": "external", "summary": "RHBZ#2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635" }, { "category": "external", "summary": "https://go.dev/issue/53615", "url": "https://go.dev/issue/53615" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T13:43:08+00:00", "details": "The requirements to apply the upgraded images are different whether or not you\nused the operator. Complete the following steps, depending on your installation:\n\n* Upgrade gatekeeper operator:\nThe gatekeeper operator that is installed by the gatekeeper operator policy has\n`installPlanApproval` set to `Automatic`. This setting means the operator will\nbe upgraded automatically when there is a new version of the operator. No\nfurther action is required for upgrade. If you changed the setting for `installPlanApproval` to `manual`, then you must view each cluster to manually\napprove the upgrade to the operator.\n\n* Upgrade gatekeeper without the operator:\nThe gatekeeper version is specified as part of the Gatekeeper CR in the\ngatekeeper operator policy. To upgrade the gatekeeper version:\na) Determine the latest version of gatekeeper by visiting:\nhttps://catalog.redhat.com/software/containers/rhacm2/gatekeeper-rhel8/5fadb4a18d9a79d2f438a5d9.\nb) Click the tag dropdown, and find the latest static tag. An example tag is\n\u0027v3.3.0-1\u0027.\nc) Edit the gatekeeper operator policy and update the image tag to use the\nlatest static tag. For example, you might change this line to image: \u0027registry.redhat.io/rhacm2/gatekeeper-rhel8:v3.3.0-1\u0027.\n\nRefer to https://open-policy-agent.github.io/gatekeeper/website/docs/howto/ for additional information.", "product_ids": [ "8Base-RHACM-2.5:rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6348" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.5:rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107383" } ], "notes": [ { "category": "description", "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.5:rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32148" }, { "category": "external", "summary": "RHBZ#2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148" }, { "category": "external", "summary": "https://go.dev/issue/53423", "url": "https://go.dev/issue/53423" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T13:43:08+00:00", "details": "The requirements to apply the upgraded images are different whether or not you\nused the operator. Complete the following steps, depending on your installation:\n\n* Upgrade gatekeeper operator:\nThe gatekeeper operator that is installed by the gatekeeper operator policy has\n`installPlanApproval` set to `Automatic`. This setting means the operator will\nbe upgraded automatically when there is a new version of the operator. No\nfurther action is required for upgrade. If you changed the setting for `installPlanApproval` to `manual`, then you must view each cluster to manually\napprove the upgrade to the operator.\n\n* Upgrade gatekeeper without the operator:\nThe gatekeeper version is specified as part of the Gatekeeper CR in the\ngatekeeper operator policy. To upgrade the gatekeeper version:\na) Determine the latest version of gatekeeper by visiting:\nhttps://catalog.redhat.com/software/containers/rhacm2/gatekeeper-rhel8/5fadb4a18d9a79d2f438a5d9.\nb) Click the tag dropdown, and find the latest static tag. An example tag is\n\u0027v3.3.0-1\u0027.\nc) Edit the gatekeeper operator policy and update the image tag to use the\nlatest static tag. For example, you might change this line to image: \u0027registry.redhat.io/rhacm2/gatekeeper-rhel8:v3.3.0-1\u0027.\n\nRefer to https://open-policy-agent.github.io/gatekeeper/website/docs/howto/ for additional information.", "product_ids": [ "8Base-RHACM-2.5:rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6348" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHACM-2.5:rhacm2/gatekeeper-operator-bundle@sha256:2eaa1a0ba4303ecdfaf7870acf1e1f9e6240cf7b2367441966271bf40ecd5b05_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:16c624b8325f8abf00117c6a588c37c7059e6600ae5bed835b21a6f6627fa3da_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:19297aefff113a20d310071bbcfb80d4311f5010254959d384f7024180c988db_s390x", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:5d61edc02a091e6ecab57aaad4eb7205ff5c19ef26a9169ebe99fda15bf599f5_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8-operator@sha256:96cbe13312f0c9b551038e52eafe1644dc049c8aa337b6de3753ae60d91c227e_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:2b507430d842bea4f97d376c924386b3c7f32eeab0178ece7b8253a307ffaf76_arm64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:5619678366c310f54fe39b6b5db8db0e9093a0fc834cd6b67a8717ce1cbe0b81_ppc64le", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:9dbdd54c43380b31b011e902c58304da6ceee793a582d77cd399b59c387b9948_amd64", "8Base-RHACM-2.5:rhacm2/gatekeeper-rhel8@sha256:eff95e35e8c21910635c0e9be91ed18f2c451b8917d46a950961d5511696bca4_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working" } ] }
rhsa-2022_6347
Vulnerability from csaf_redhat
Published
2022-09-06 14:14
Modified
2024-12-17 22:01
Summary
Red Hat Security Advisory: VolSync 0.5 security fixes and updates
Notes
Topic
VolSync v0.5
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
VolSync v0.5
VolSync is a Kubernetes operator that enables asynchronous replication of
persistent volumes within a cluster, or across clusters. After deploying
the VolSync operator, it can create and maintain copies of your persistent
data.
For more information about VolSync, see:
https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/add-ons/add-ons-overview#volsync
or the VolSync open source community website at:
https://volsync.readthedocs.io/en/stable/.
This advisory contains a security fix and updates to the VolSync
container images.
Security fixes:
* CVE-2022-27191 golang: crash in a golang.org/x/crypto/ssh server
* CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add
* CVE-2022-1705 golang: net/http: improper sanitization of Transfer-Encoding header
* CVE-2022-1962 golang: go/parser: stack exhaustion in all Parse* functions
* CVE-2022-28131 golang: encoding/xml: stack exhaustion in Decoder.Skip
* CVE-2022-30630 golang: io/fs: stack exhaustion in Glob
* CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read
* CVE-2022-30632 golang: path/filepath: stack exhaustion in Glob
* CVE-2022-30633 golang: encoding/xml: stack exhaustion in Unmarshal
* CVE-2022-30635 golang: encoding/gob: stack exhaustion in Decoder.Decode
* CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "VolSync v0.5\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "VolSync v0.5\n\nVolSync is a Kubernetes operator that enables asynchronous replication of\npersistent volumes within a cluster, or across clusters. After deploying\nthe VolSync operator, it can create and maintain copies of your persistent\ndata.\n\nFor more information about VolSync, see:\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/add-ons/add-ons-overview#volsync\nor the VolSync open source community website at:\nhttps://volsync.readthedocs.io/en/stable/.\n\nThis advisory contains a security fix and updates to the VolSync\ncontainer images.\n\nSecurity fixes:\n\n* CVE-2022-27191 golang: crash in a golang.org/x/crypto/ssh server\n\n* CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add\n\n* CVE-2022-1705 golang: net/http: improper sanitization of Transfer-Encoding header\n\n* CVE-2022-1962 golang: go/parser: stack exhaustion in all Parse* functions\n\n* CVE-2022-28131 golang: encoding/xml: stack exhaustion in Decoder.Skip\n\n* CVE-2022-30630 golang: io/fs: stack exhaustion in Glob\n\n* CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read\n\n* CVE-2022-30632 golang: path/filepath: stack exhaustion in Glob\n\n* CVE-2022-30633 golang: encoding/xml: stack exhaustion in Unmarshal\n\n* CVE-2022-30635 golang: encoding/gob: stack exhaustion in Decoder.Decode\n\n* CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6347", "url": "https://access.redhat.com/errata/RHSA-2022:6347" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2064702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064702" }, { "category": "external", "summary": "2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6347.json" } ], "title": "Red Hat Security Advisory: VolSync 0.5 security fixes and updates", "tracking": { "current_release_date": "2024-12-17T22:01:55+00:00", "generator": { "date": "2024-12-17T22:01:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2022:6347", "initial_release_date": "2022-09-06T14:14:15+00:00", "revision_history": [ { "date": "2022-09-06T14:14:15+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-06T14:14:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-17T22:01:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product": { "name": "Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:acm:2.6::el8" } } } ], "category": "product_family", "name": "Red Hat ACM" }, { "branches": [ { "category": "product_version", "name": "rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x", "product": { "name": "rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x", "product_id": "rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x", "product_identification_helper": { "purl": "pkg:oci/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/volsync-rhel8\u0026tag=v0.5.0-20" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "product": { "name": "rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "product_id": "rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-rclone-rhel8\u0026tag=v0.5.0-21" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "product": { "name": "rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "product_id": "rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-restic-rhel8\u0026tag=v0.5.0-21" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "product": { "name": "rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "product_id": "rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-rsync-rhel8\u0026tag=v0.5.0-22" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "product": { "name": "rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "product_id": "rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-syncthing-rhel8\u0026tag=v0.5.0-17" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "product": { "name": "rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "product_id": "rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "product_identification_helper": { "purl": "pkg:oci/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/volsync-rhel8\u0026tag=v0.5.0-20" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "product": { "name": "rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "product_id": "rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-rclone-rhel8\u0026tag=v0.5.0-21" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "product": { "name": "rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "product_id": "rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-restic-rhel8\u0026tag=v0.5.0-21" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "product": { "name": "rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "product_id": "rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-rsync-rhel8\u0026tag=v0.5.0-22" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "product": { "name": "rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "product_id": "rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-syncthing-rhel8\u0026tag=v0.5.0-17" } } }, { "category": "product_version", "name": "rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "product": { "name": "rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "product_id": "rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "product_identification_helper": { "purl": "pkg:oci/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/volsync-operator-bundle\u0026tag=v0.5.0-25" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "product": { "name": "rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "product_id": "rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/volsync-rhel8\u0026tag=v0.5.0-20" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "product": { "name": "rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "product_id": "rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-rclone-rhel8\u0026tag=v0.5.0-21" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "product": { "name": "rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "product_id": "rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-restic-rhel8\u0026tag=v0.5.0-21" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "product": { "name": "rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "product_id": "rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-rsync-rhel8\u0026tag=v0.5.0-22" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "product": { "name": "rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "product_id": "rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-syncthing-rhel8\u0026tag=v0.5.0-17" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "product": { "name": "rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "product_id": "rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "product_identification_helper": { "purl": "pkg:oci/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/volsync-rhel8\u0026tag=v0.5.0-20" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "product": { "name": "rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "product_id": "rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-rclone-rhel8\u0026tag=v0.5.0-21" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "product": { "name": "rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "product_id": "rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-restic-rhel8\u0026tag=v0.5.0-21" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "product": { "name": "rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "product_id": "rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-rsync-rhel8\u0026tag=v0.5.0-22" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "product": { "name": "rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "product_id": "rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-syncthing-rhel8\u0026tag=v0.5.0-17" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le" }, "product_reference": "rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64" }, "product_reference": "rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64" }, "product_reference": "rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x" }, "product_reference": "rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64" }, "product_reference": "rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x" }, "product_reference": "rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le" }, "product_reference": "rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64" }, "product_reference": "rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le" }, "product_reference": "rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x" }, "product_reference": "rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64" }, "product_reference": "rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64" }, "product_reference": "rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64" }, "product_reference": "rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le" }, "product_reference": "rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64" }, "product_reference": "rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x" }, "product_reference": "rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64" }, "product_reference": "rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64" }, "product_reference": "rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le" }, "product_reference": "rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64" }, "product_reference": "rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" }, "product_reference": "rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T14:14:15+00:00", "details": "For details on how to install VolSync, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/add-ons/add-ons-overview#volsync-rsync-rep", "product_ids": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6347" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "cve": "CVE-2022-1962", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107376" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, go/parser. When calling any Parse functions on the Go source code, which contains deeply nested types or declarations, a panic can occur due to stack exhaustion. This issue allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: stack exhaustion in all Parse* functions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1962" }, { "category": "external", "summary": "RHBZ#2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962" }, { "category": "external", "summary": "https://go.dev/issue/53616", "url": "https://go.dev/issue/53616" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T14:14:15+00:00", "details": "For details on how to install VolSync, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/add-ons/add-ons-overview#volsync-rsync-rep", "product_ids": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6347" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: go/parser: stack exhaustion in all Parse* functions" }, { "cve": "CVE-2022-27191", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2022-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064702" } ], "notes": [ { "category": "description", "text": "A broken cryptographic algorithm flaw was found in golang.org/x/crypto/ssh. This issue causes a client to fail authentication with RSA keys to servers that reject signature algorithms based on SHA-2, enabling an attacker to crash the server, resulting in a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crash in a golang.org/x/crypto/ssh server", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP) the vulnerable golang.org/x/crypto/ssh package is bundled in many components. The affected code is in the SSH server portion that is not used, hence the impact by this vulnerability is reduced. Additionally the OCP installer components, that also bundle vulnerable golang.org/x/crypto/ssh package, are used only during the cluster installation process, hence for already deployed and running OCP clusters the installer components are considered as affected by this vulnerability but not impacted.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-27191" }, { "category": "external", "summary": "RHBZ#2064702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064702" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27191", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27191" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27191", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27191" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/-cp44ypCT5s/m/wmegxkLiAQAJ", "url": "https://groups.google.com/g/golang-announce/c/-cp44ypCT5s/m/wmegxkLiAQAJ" } ], "release_date": "2022-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T14:14:15+00:00", "details": "For details on how to install VolSync, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/add-ons/add-ons-overview#volsync-rsync-rep", "product_ids": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6347" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crash in a golang.org/x/crypto/ssh server" }, { "cve": "CVE-2022-28131", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107390" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28131" }, { "category": "external", "summary": "RHBZ#2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131" }, { "category": "external", "summary": "https://go.dev/issue/53614", "url": "https://go.dev/issue/53614" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T14:14:15+00:00", "details": "For details on how to install VolSync, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/add-ons/add-ons-overview#volsync-rsync-rep", "product_ids": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6347" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip" }, { "cve": "CVE-2022-30629", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "discovery_date": "2022-06-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092793" } ], "notes": [ { "category": "description", "text": "A flaw was found in the crypto/tls golang package. When session tickets are generated by crypto/tls, it is missing the ticket expiration. This issue may allow an attacker to observe the TLS handshakes to correlate successive connections during session resumption.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: session tickets lack random ticket_age_add", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30629" }, { "category": "external", "summary": "RHBZ#2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg", "url": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T14:14:15+00:00", "details": "For details on how to install VolSync, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/add-ons/add-ons-overview#volsync-rsync-rep", "product_ids": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6347" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: session tickets lack random ticket_age_add" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T14:14:15+00:00", "details": "For details on how to install VolSync, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/add-ons/add-ons-overview#volsync-rsync-rep", "product_ids": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6347" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T14:14:15+00:00", "details": "For details on how to install VolSync, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/add-ons/add-ons-overview#volsync-rsync-rep", "product_ids": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6347" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T14:14:15+00:00", "details": "For details on how to install VolSync, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/add-ons/add-ons-overview#volsync-rsync-rep", "product_ids": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6347" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-30633", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107392" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Unmarshal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30633" }, { "category": "external", "summary": "RHBZ#2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633" }, { "category": "external", "summary": "https://go.dev/issue/53611", "url": "https://go.dev/issue/53611" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T14:14:15+00:00", "details": "For details on how to install VolSync, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/add-ons/add-ons-overview#volsync-rsync-rep", "product_ids": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6347" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Unmarshal" }, { "cve": "CVE-2022-30635", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107388" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30635" }, { "category": "external", "summary": "RHBZ#2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635" }, { "category": "external", "summary": "https://go.dev/issue/53615", "url": "https://go.dev/issue/53615" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T14:14:15+00:00", "details": "For details on how to install VolSync, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/add-ons/add-ons-overview#volsync-rsync-rep", "product_ids": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6347" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107383" } ], "notes": [ { "category": "description", "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32148" }, { "category": "external", "summary": "RHBZ#2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148" }, { "category": "external", "summary": "https://go.dev/issue/53423", "url": "https://go.dev/issue/53423" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T14:14:15+00:00", "details": "For details on how to install VolSync, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/add-ons/add-ons-overview#volsync-rsync-rep", "product_ids": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6347" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:0432e656141b9b96c4abe83a319728ee425ecc38b612339b7e746eeab3fa6eb1_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:38e0d652b99dfa8e1fbf2160c931c91fcafe2115025d21cad8349bf3b32a52e8_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:8355564bbddbc0474957b06509dff1b0af5d903572362f8a37bdf0a0785fb930_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rclone-rhel8@sha256:cdd1849150705a02385d68a1ea6063243c28a1d0cacbb3ccf7b4844df82b17cf_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:6d7f6d469d82cbb09a13b508917b555b40075a191e58d5c6ab78b39f98b2d723_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:af340c16f263cc22201539b46aa190be5bdad9700c41093cd30822b0503118c7_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:bcba5128ef35f15470966ecf5fd6371070949faa1375e930de6208d256bb5aa4_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-restic-rhel8@sha256:d1e0fb45b4337dbe141e22b1ad1c3aaf21acad1349644b4f51df35c76ea77997_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:1b4996edfec9ad6bc81d4637797429866454b49d0e19a4181bcd76deed6db5c6_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6c02663d7d04e79c26c8d2b8d6ba6d71c19b85062cb7d1c39c9b2277cc503322_s390x", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:6e4e7c4eb153e91c735917dcd6f06f4453c9962a7697ffa40cad941f8b870b45_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-rsync-rhel8@sha256:cfb59342191cc8986ad308670a34f74aceae39329e085d27917aa5ff8d2631a7_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:1c3f96c2e7787b5d2c3c48c66a54fa952a59b82dbe119b8f4506279d2ae75304_arm64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:457e145404b67acbb681a2432401d6de0a587bf7d844c86d6539dc2605ed87f2_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:5c6b0466ac9be0293edd8d55f43fe3b9ae5e833a223af33c29b7338c8a47d656_amd64", "8Base-RHACM-2.6:rhacm2/volsync-mover-syncthing-rhel8@sha256:e4485e9a91a9ab3494ca1fdb0779e8a03a88b846bf4df3b5f34c5fa7b2714bf4_s390x", "8Base-RHACM-2.6:rhacm2/volsync-operator-bundle@sha256:39f804bbf41c5165b84e06cc15f753a85fe11bf37706f0147a4345a9e8d0488f_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:01a39318c761d435e1cc91837fb017014f5bd7f3fa43f3859fe0b8071e56a385_amd64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:2d1b6bbc13629367ed2cbd0a551e9aa8732f330673d70c0bc8c3ce16049a4ae5_ppc64le", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:a90ddd406a30d9a95cfd27f002d133dfc6042309815a9d850cdd36cc788e932d_arm64", "8Base-RHACM-2.6:rhacm2/volsync-rhel8@sha256:d6780a0a1cf868d6f65f19daf6e9e6ed9ee08b48694fd5f3827ba70714ca7440_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working" } ] }
rhsa-2022_5799
Vulnerability from csaf_redhat
Published
2022-08-01 16:07
Modified
2024-12-17 21:59
Summary
Red Hat Security Advisory: go-toolset and golang security and bug fix update
Notes
Topic
An update for go-toolset and golang is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.
The golang packages provide the Go programming language compiler.
Security Fix(es):
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)
* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Clean up dist-git patches (BZ#2109174)
* Update Go to version 1.17.12 (BZ#2109183)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for go-toolset and golang is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. \n\nThe golang packages provide the Go programming language compiler.\n\nSecurity Fix(es):\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\n* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)\n\n* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)\n\n* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)\n\n* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\n\n* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\n\n* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)\n\n* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)\n\n* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Clean up dist-git patches (BZ#2109174)\n\n* Update Go to version 1.17.12 (BZ#2109183)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5799", "url": "https://access.redhat.com/errata/RHSA-2022:5799" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5799.json" } ], "title": "Red Hat Security Advisory: go-toolset and golang security and bug fix update", "tracking": { "current_release_date": "2024-12-17T21:59:13+00:00", "generator": { "date": "2024-12-17T21:59:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2022:5799", "initial_release_date": "2022-08-01T16:07:42+00:00", "revision_history": [ { "date": "2022-08-01T16:07:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-08-01T16:07:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-17T21:59:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "golang-0:1.17.12-1.el9_0.src", "product": { "name": "golang-0:1.17.12-1.el9_0.src", "product_id": "golang-0:1.17.12-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.17.12-1.el9_0?arch=src" } } }, { "category": "product_version", "name": "go-toolset-0:1.17.12-1.el9_0.src", "product": { "name": "go-toolset-0:1.17.12-1.el9_0.src", "product_id": "go-toolset-0:1.17.12-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.17.12-1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "golang-0:1.17.12-1.el9_0.aarch64", "product": { "name": "golang-0:1.17.12-1.el9_0.aarch64", "product_id": "golang-0:1.17.12-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.17.12-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "golang-bin-0:1.17.12-1.el9_0.aarch64", "product": { "name": "golang-bin-0:1.17.12-1.el9_0.aarch64", "product_id": "golang-bin-0:1.17.12-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.17.12-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "go-toolset-0:1.17.12-1.el9_0.aarch64", "product": { "name": "go-toolset-0:1.17.12-1.el9_0.aarch64", "product_id": "go-toolset-0:1.17.12-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.17.12-1.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "golang-0:1.17.12-1.el9_0.ppc64le", "product": { "name": "golang-0:1.17.12-1.el9_0.ppc64le", "product_id": "golang-0:1.17.12-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.17.12-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-bin-0:1.17.12-1.el9_0.ppc64le", "product": { "name": "golang-bin-0:1.17.12-1.el9_0.ppc64le", "product_id": "golang-bin-0:1.17.12-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.17.12-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-0:1.17.12-1.el9_0.ppc64le", "product": { "name": "go-toolset-0:1.17.12-1.el9_0.ppc64le", "product_id": "go-toolset-0:1.17.12-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.17.12-1.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "golang-0:1.17.12-1.el9_0.x86_64", "product": { "name": "golang-0:1.17.12-1.el9_0.x86_64", "product_id": "golang-0:1.17.12-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.17.12-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "golang-bin-0:1.17.12-1.el9_0.x86_64", "product": { "name": "golang-bin-0:1.17.12-1.el9_0.x86_64", "product_id": "golang-bin-0:1.17.12-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.17.12-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "golang-race-0:1.17.12-1.el9_0.x86_64", "product": { "name": "golang-race-0:1.17.12-1.el9_0.x86_64", "product_id": "golang-race-0:1.17.12-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-race@1.17.12-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-0:1.17.12-1.el9_0.x86_64", "product": { "name": "go-toolset-0:1.17.12-1.el9_0.x86_64", "product_id": "go-toolset-0:1.17.12-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.17.12-1.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "golang-0:1.17.12-1.el9_0.s390x", "product": { "name": "golang-0:1.17.12-1.el9_0.s390x", "product_id": "golang-0:1.17.12-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.17.12-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "golang-bin-0:1.17.12-1.el9_0.s390x", "product": { "name": "golang-bin-0:1.17.12-1.el9_0.s390x", "product_id": "golang-bin-0:1.17.12-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.17.12-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "go-toolset-0:1.17.12-1.el9_0.s390x", "product": { "name": "go-toolset-0:1.17.12-1.el9_0.s390x", "product_id": "go-toolset-0:1.17.12-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.17.12-1.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "golang-docs-0:1.17.12-1.el9_0.noarch", "product": { "name": "golang-docs-0:1.17.12-1.el9_0.noarch", "product_id": "golang-docs-0:1.17.12-1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-docs@1.17.12-1.el9_0?arch=noarch" } } }, { "category": "product_version", "name": "golang-misc-0:1.17.12-1.el9_0.noarch", "product": { "name": "golang-misc-0:1.17.12-1.el9_0.noarch", "product_id": "golang-misc-0:1.17.12-1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-misc@1.17.12-1.el9_0?arch=noarch" } } }, { "category": "product_version", "name": "golang-src-0:1.17.12-1.el9_0.noarch", "product": { "name": "golang-src-0:1.17.12-1.el9_0.noarch", "product_id": "golang-src-0:1.17.12-1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-src@1.17.12-1.el9_0?arch=noarch" } } }, { "category": "product_version", "name": "golang-tests-0:1.17.12-1.el9_0.noarch", "product": { "name": "golang-tests-0:1.17.12-1.el9_0.noarch", "product_id": "golang-tests-0:1.17.12-1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-tests@1.17.12-1.el9_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.17.12-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64" }, "product_reference": "go-toolset-0:1.17.12-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.17.12-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le" }, "product_reference": "go-toolset-0:1.17.12-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.17.12-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x" }, "product_reference": "go-toolset-0:1.17.12-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.17.12-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src" }, "product_reference": "go-toolset-0:1.17.12-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.17.12-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" }, "product_reference": "go-toolset-0:1.17.12-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.17.12-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64" }, "product_reference": "golang-0:1.17.12-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.17.12-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le" }, "product_reference": "golang-0:1.17.12-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.17.12-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x" }, "product_reference": "golang-0:1.17.12-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.17.12-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src" }, "product_reference": "golang-0:1.17.12-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.17.12-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64" }, "product_reference": "golang-0:1.17.12-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.17.12-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64" }, "product_reference": "golang-bin-0:1.17.12-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.17.12-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le" }, "product_reference": "golang-bin-0:1.17.12-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.17.12-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x" }, "product_reference": "golang-bin-0:1.17.12-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.17.12-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64" }, "product_reference": "golang-bin-0:1.17.12-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-docs-0:1.17.12-1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch" }, "product_reference": "golang-docs-0:1.17.12-1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-misc-0:1.17.12-1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch" }, "product_reference": "golang-misc-0:1.17.12-1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-race-0:1.17.12-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64" }, "product_reference": "golang-race-0:1.17.12-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-src-0:1.17.12-1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch" }, "product_reference": "golang-src-0:1.17.12-1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-tests-0:1.17.12-1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" }, "product_reference": "golang-tests-0:1.17.12-1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T16:07:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5799" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "cve": "CVE-2022-1962", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107376" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, go/parser. When calling any Parse functions on the Go source code, which contains deeply nested types or declarations, a panic can occur due to stack exhaustion. This issue allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: stack exhaustion in all Parse* functions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1962" }, { "category": "external", "summary": "RHBZ#2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962" }, { "category": "external", "summary": "https://go.dev/issue/53616", "url": "https://go.dev/issue/53616" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T16:07:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5799" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: go/parser: stack exhaustion in all Parse* functions" }, { "cve": "CVE-2022-24675", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-04-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077688" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in Golang\u0027s library encoding/pem. This flaw allows an attacker to use a large PEM input (more than 5 MB), causing a stack overflow in Decode, which leads to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/pem: fix stack overflow in Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope.\n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24675" }, { "category": "external", "summary": "RHBZ#2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T16:07:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5799" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/pem: fix stack overflow in Decode" }, { "cve": "CVE-2022-24921", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064857" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in Golang\u0027s regexp module, which can crash the runtime if the application using regexp accepts very long or arbitrarily long regexps from untrusted sources that have sufficient nesting depths. To exploit this vulnerability, an attacker would need to send large regexps with deep nesting to the application. Triggering this flaw leads to a crash of the runtime, which causes a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: regexp: stack exhaustion via a deeply nested expression", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as a Moderate impact flaw because the exploitation of this flaw requires that an affected application accept arbitrarily long regexps from untrusted sources, which has inherent risks (even without this flaw), especially involving impacts to application availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24921" }, { "category": "external", "summary": "RHBZ#2064857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24921", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24921" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk", "url": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk" } ], "release_date": "2022-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T16:07:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5799" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: regexp: stack exhaustion via a deeply nested expression" }, { "cve": "CVE-2022-28131", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107390" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28131" }, { "category": "external", "summary": "RHBZ#2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131" }, { "category": "external", "summary": "https://go.dev/issue/53614", "url": "https://go.dev/issue/53614" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T16:07:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5799" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip" }, { "cve": "CVE-2022-28327", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-04-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077689" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in Golang\u0027s crypto/elliptic library. This flaw allows an attacker to use a crafted scaler input longer than 32 bytes, causing P256().ScalarMult or P256().ScalarBaseMult to panic, leading to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: panic caused by oversized scalar", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28327" }, { "category": "external", "summary": "RHBZ#2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T16:07:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5799" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: panic caused by oversized scalar" }, { "acknowledgments": [ { "names": [ "Jo\u00ebl G\u00e4hwiler" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-29526", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2022-05-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2084085" } ], "notes": [ { "category": "description", "text": "A flaw was found in the syscall.Faccessat function when calling a process by checking the group. This flaw allows an attacker to check the process group permissions rather than a member of the file\u0027s group, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: faccessat checks wrong group", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29526" }, { "category": "external", "summary": "RHBZ#2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29526", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU", "url": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU" } ], "release_date": "2022-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T16:07:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5799" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: faccessat checks wrong group" }, { "cve": "CVE-2022-30629", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "discovery_date": "2022-06-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092793" } ], "notes": [ { "category": "description", "text": "A flaw was found in the crypto/tls golang package. When session tickets are generated by crypto/tls, it is missing the ticket expiration. This issue may allow an attacker to observe the TLS handshakes to correlate successive connections during session resumption.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: session tickets lack random ticket_age_add", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30629" }, { "category": "external", "summary": "RHBZ#2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg", "url": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T16:07:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5799" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: session tickets lack random ticket_age_add" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T16:07:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5799" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T16:07:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5799" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T16:07:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5799" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-30633", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107392" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Unmarshal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30633" }, { "category": "external", "summary": "RHBZ#2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633" }, { "category": "external", "summary": "https://go.dev/issue/53611", "url": "https://go.dev/issue/53611" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T16:07:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5799" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Unmarshal" }, { "cve": "CVE-2022-30635", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107388" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30635" }, { "category": "external", "summary": "RHBZ#2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635" }, { "category": "external", "summary": "https://go.dev/issue/53615", "url": "https://go.dev/issue/53615" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T16:07:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5799" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107383" } ], "notes": [ { "category": "description", "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32148" }, { "category": "external", "summary": "RHBZ#2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148" }, { "category": "external", "summary": "https://go.dev/issue/53423", "url": "https://go.dev/issue/53423" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T16:07:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5799" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working" } ] }
rhsa-2023_3642
Vulnerability from csaf_redhat
Published
2023-06-15 15:59
Modified
2024-12-17 22:21
Summary
Red Hat Security Advisory: Red Hat Ceph Storage 6.1 Container security and bug fix update
Notes
Topic
A new container image for Red Hat Ceph Storage 6.1 is now available in the Red Hat Ecosystem Catalog.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.
This new container image is based on Red Hat Ceph Storage 6.1 and Red Hat Enterprise Linux 9.
Security Fix(es):
* crewjam/saml: Authentication bypass when processing SAML responses containing multiple Assertion elements (CVE-2022-41912)
* eventsource: Exposure of Sensitive Information (CVE-2022-1650)
* grafana: stored XSS vulnerability (CVE-2022-31097)
* grafana: OAuth account takeover (CVE-2022-31107)
* ramda: prototype poisoning (CVE-2021-42581)
* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
* golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters (CVE-2022-2880)
* marked: regular expression block.def may lead Denial of Service (CVE-2022-21680)
* marked: regular expression inline.reflinkSearch may lead Denial of Service (CVE-2022-21681)
* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)
* Moment.js: Path traversal in moment.locale (CVE-2022-24785)
* grafana: An information leak issue was discovered in Grafana through 7.3.4, when integrated with Zabbix (CVE-2022-26148)
* golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664)
* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)
* golang: syscall: faccessat checks wrong group (CVE-2022-29526)
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
* grafana: plugin signature bypass (CVE-2022-31123)
* grafana: data source and plugin proxy endpoints leaking authentication tokens to some destination plugins (CVE-2022-31130)
* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)
* golang: net/url: JoinPath does not strip relative path components in all circumstances (CVE-2022-32190)
* grafana: Escalation from admin to server admin when auth proxy is used (CVE-2022-35957)
* grafana: Data source and plugin proxy endpoints could leak the authentication cookie to some destination plugins (CVE-2022-39201)
* grafana: using email as a username can block other users from signing in (CVE-2022-39229)
* grafana: email addresses and usernames cannot be trusted (CVE-2022-39306)
* grafana: User enumeration via forget password (CVE-2022-39307)
* grafana: Spoofing of the originalUrl parameter of snapshots (CVE-2022-39324)
* golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715)
* golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)
* golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service (CVE-2022-32189)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Ceph Storage Release Notes for information on the most significant of these changes:
https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/6.1/html/release_notes/index
All users of Red Hat Ceph Storage are advised to pull these new images from the Red Hat Ecosystem catalog, which provides numerous enhancements and bug fixes.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A new container image for Red Hat Ceph Storage 6.1 is now available in the Red Hat Ecosystem Catalog.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.\n\nThis new container image is based on Red Hat Ceph Storage 6.1 and Red Hat Enterprise Linux 9.\n\nSecurity Fix(es):\n\n* crewjam/saml: Authentication bypass when processing SAML responses containing multiple Assertion elements (CVE-2022-41912)\n\n* eventsource: Exposure of Sensitive Information (CVE-2022-1650)\n\n* grafana: stored XSS vulnerability (CVE-2022-31097)\n\n* grafana: OAuth account takeover (CVE-2022-31107)\n\n* ramda: prototype poisoning (CVE-2021-42581)\n\n* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)\n\n* golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters (CVE-2022-2880)\n\n* marked: regular expression block.def may lead Denial of Service (CVE-2022-21680)\n\n* marked: regular expression inline.reflinkSearch may lead Denial of Service (CVE-2022-21681)\n\n* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)\n\n* Moment.js: Path traversal in moment.locale (CVE-2022-24785)\n\n* grafana: An information leak issue was discovered in Grafana through 7.3.4, when integrated with Zabbix (CVE-2022-26148)\n\n* golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664)\n\n* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)\n\n* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)\n\n* golang: syscall: faccessat checks wrong group (CVE-2022-29526)\n\n* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\n* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\n\n* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)\n\n* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)\n\n* grafana: plugin signature bypass (CVE-2022-31123)\n\n* grafana: data source and plugin proxy endpoints leaking authentication tokens to some destination plugins (CVE-2022-31130)\n\n* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)\n\n* golang: net/url: JoinPath does not strip relative path components in all circumstances (CVE-2022-32190)\n\n* grafana: Escalation from admin to server admin when auth proxy is used (CVE-2022-35957)\n\n* grafana: Data source and plugin proxy endpoints could leak the authentication cookie to some destination plugins (CVE-2022-39201)\n\n* grafana: using email as a username can block other users from signing in (CVE-2022-39229)\n\n* grafana: email addresses and usernames cannot be trusted (CVE-2022-39306)\n\n* grafana: User enumeration via forget password (CVE-2022-39307)\n\n* grafana: Spoofing of the originalUrl parameter of snapshots (CVE-2022-39324)\n\n* golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715)\n\n* golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)\n\n* golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service (CVE-2022-32189)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nSpace precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Ceph Storage Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_ceph_storage/6.1/html/release_notes/index\n\nAll users of Red Hat Ceph Storage are advised to pull these new images from the Red Hat Ecosystem catalog, which provides numerous enhancements and bug fixes.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3642", "url": "https://access.redhat.com/errata/RHSA-2023:3642" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/6.1/html/release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/6.1/html/release_notes/index" }, { "category": "external", "summary": "2066563", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066563" }, { "category": "external", "summary": "2072009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072009" }, { "category": "external", "summary": "2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "2082705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082705" }, { "category": "external", "summary": "2082706", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082706" }, { "category": "external", "summary": "2083778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083778" }, { "category": "external", "summary": "2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "2085307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085307" }, { "category": "external", "summary": "2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "2104365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104365" }, { "category": "external", "summary": "2104367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104367" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "2113814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2113814" }, { "category": "external", "summary": "2124668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124668" }, { "category": "external", "summary": "2124669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669" }, { "category": "external", "summary": "2125514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2125514" }, { "category": "external", "summary": "2131146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131146" }, { "category": "external", "summary": "2131147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131147" }, { "category": "external", "summary": "2131148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131148" }, { "category": "external", "summary": "2131149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131149" }, { "category": "external", "summary": "2132868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132868" }, { "category": "external", "summary": "2132872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132872" }, { "category": "external", "summary": "2138014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138014" }, { "category": "external", "summary": "2138015", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138015" }, { "category": "external", "summary": "2148252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2148252" }, { "category": "external", "summary": "2149181", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2149181" }, { "category": "external", "summary": "2168965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168965" }, { "category": "external", "summary": "2174461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2174461" }, { "category": "external", "summary": "2174462", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2174462" }, { "category": "external", "summary": "2186142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186142" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3642.json" } ], "title": "Red Hat Security Advisory: Red Hat Ceph Storage 6.1 Container security and bug fix update", "tracking": { "current_release_date": "2024-12-17T22:21:21+00:00", "generator": { "date": "2024-12-17T22:21:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2023:3642", "initial_release_date": "2023-06-15T15:59:41+00:00", "revision_history": [ { "date": "2023-06-15T15:59:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-15T15:59:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-17T22:21:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Ceph Storage 6.1 Tools", "product": { "name": "Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:6.1::el9" } } } ], "category": "product_family", "name": "Red Hat Ceph Storage" }, { "branches": [ { "category": "product_version", "name": "rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "product": { "name": "rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "product_id": "rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "product_identification_helper": { "purl": "pkg:oci/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/rhceph-6-dashboard-rhel9\u0026tag=6-75" } } }, { "category": "product_version", "name": "rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "product": { "name": "rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "product_id": "rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "product_identification_helper": { "purl": "pkg:oci/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/keepalived-rhel9\u0026tag=2.2.4-3" } } }, { "category": "product_version", "name": "rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "product": { "name": "rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "product_id": "rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "product_identification_helper": { "purl": "pkg:oci/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/rhceph-promtail-rhel9\u0026tag=v2.4.0-5" } } }, { "category": "product_version", "name": "rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "product": { "name": "rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "product_id": "rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "product_identification_helper": { "purl": "pkg:oci/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/rhceph-6-rhel9\u0026tag=6-177" } } }, { "category": "product_version", "name": "rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "product": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "product_id": "rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "product_identification_helper": { "purl": "pkg:oci/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/rhceph-haproxy-rhel9\u0026tag=2.4.17-4" } } }, { "category": "product_version", "name": "rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "product": { "name": "rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "product_id": "rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "product_identification_helper": { "purl": "pkg:oci/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/snmp-notifier-rhel9\u0026tag=1.2.1-36" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "product": { "name": "rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "product_id": "rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/rhceph-6-dashboard-rhel9\u0026tag=6-75" } } }, { "category": "product_version", "name": "rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "product": { "name": "rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "product_id": "rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "product_identification_helper": { "purl": "pkg:oci/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/keepalived-rhel9\u0026tag=2.2.4-3" } } }, { "category": "product_version", "name": "rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "product": { "name": "rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "product_id": "rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/rhceph-promtail-rhel9\u0026tag=v2.4.0-5" } } }, { "category": "product_version", "name": "rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "product": { "name": "rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "product_id": "rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/rhceph-6-rhel9\u0026tag=6-177" } } }, { "category": "product_version", "name": "rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "product": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "product_id": "rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/rhceph-haproxy-rhel9\u0026tag=2.4.17-4" } } }, { "category": "product_version", "name": "rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "product": { "name": "rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "product_id": "rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "product_identification_helper": { "purl": "pkg:oci/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/snmp-notifier-rhel9\u0026tag=1.2.1-36" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "product": { "name": "rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "product_id": "rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "product_identification_helper": { "purl": "pkg:oci/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/rhceph-6-dashboard-rhel9\u0026tag=6-75" } } }, { "category": "product_version", "name": "rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "product": { "name": "rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "product_id": "rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "product_identification_helper": { "purl": "pkg:oci/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/keepalived-rhel9\u0026tag=2.2.4-3" } } }, { "category": "product_version", "name": "rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "product": { "name": "rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "product_id": "rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "product_identification_helper": { "purl": "pkg:oci/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/rhceph-promtail-rhel9\u0026tag=v2.4.0-5" } } }, { "category": "product_version", "name": "rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "product": { "name": "rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "product_id": "rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "product_identification_helper": { "purl": "pkg:oci/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/rhceph-6-rhel9\u0026tag=6-177" } } }, { "category": "product_version", "name": "rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "product": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "product_id": "rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "product_identification_helper": { "purl": "pkg:oci/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/rhceph-haproxy-rhel9\u0026tag=2.4.17-4" } } }, { "category": "product_version", "name": "rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x", "product": { "name": "rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x", "product_id": "rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x", "product_identification_helper": { "purl": "pkg:oci/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/snmp-notifier-rhel9\u0026tag=1.2.1-36" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x" }, "product_reference": "rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le" }, "product_reference": "rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64" }, "product_reference": "rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64" }, "product_reference": "rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x" }, "product_reference": "rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" }, "product_reference": "rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x" }, "product_reference": "rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64" }, "product_reference": "rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le" }, "product_reference": "rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64" }, "product_reference": "rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le" }, "product_reference": "rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x" }, "product_reference": "rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x" }, "product_reference": "rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64" }, "product_reference": "rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le" }, "product_reference": "rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le" }, "product_reference": "rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64" }, "product_reference": "rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" }, "product_reference": "rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-42581", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2022-05-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2083778" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Ramda NPM package that involves prototype poisoning. This flaw allows attackers to supply a crafted object, affecting the integrity or availability of the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "ramda: prototype poisoning", "title": "Vulnerability summary" }, { "category": "other", "text": "In Red Hat Advanced Cluster Management for Kubernetes (RHACM) the affected components are the application-ui container up to and including RHACM 2.4.4, 2.3.10 and 2.2.13 and grc-ui container up to and including RHACM 2.2.13 versions. However not any RHACM is affected in the kui-web-terminal container as is using already patched and not affected version, therefore we are not impacted in this particular component. In RHACM these components are behind OpenShift OAuth. This restricts access to the vulnerable ramda library to authenticated users only, therefore the impact is reduced to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-42581" }, { "category": "external", "summary": "RHBZ#2083778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083778" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-42581", "url": "https://www.cve.org/CVERecord?id=CVE-2021-42581" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-42581", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42581" }, { "category": "external", "summary": "https://github.com/ramda/ramda/pull/3192", "url": "https://github.com/ramda/ramda/pull/3192" } ], "release_date": "2022-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ramda: prototype poisoning" }, { "cve": "CVE-2022-1650", "cwe": { "id": "CWE-359", "name": "Exposure of Private Personal Information to an Unauthorized Actor" }, "discovery_date": "2022-05-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2085307" } ], "notes": [ { "category": "description", "text": "A flaw was found in the EventSource NPM Package. The description from the source states the following message: \"Exposure of Sensitive Information to an Unauthorized Actor.\" This flaw allows an attacker to steal the user\u0027s credentials and then use the credentials to access the legitimate website.", "title": "Vulnerability description" }, { "category": "summary", "text": "eventsource: Exposure of Sensitive Information", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1650" }, { "category": "external", "summary": "RHBZ#2085307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085307" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1650", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1650" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1650", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1650" }, { "category": "external", "summary": "https://huntr.dev/bounties/dc9e467f-be5d-4945-867d-1044d27e9b8e", "url": "https://huntr.dev/bounties/dc9e467f-be5d-4945-867d-1044d27e9b8e" } ], "release_date": "2022-05-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.3, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "eventsource: Exposure of Sensitive Information" }, { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "acknowledgments": [ { "names": [ "Daniel Abeles" ], "organization": "Head of Research, Oxeye" }, { "names": [ "Gal Goldstein" ], "organization": "Security Researcher, Oxeye" } ], "cve": "CVE-2022-2880", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-10-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2132868" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This issue could permit query parameter smuggling when a Go proxy forwards a parameter with an unparseable value. After the fix, the reverse proxy sanitizes the query parameters in the forwarded query when the outbound request\u0027s form field is set after the reverse proxy. The director function returns, indicating that the proxy has parsed the query parameters. Proxies that do not parse query parameters continue to forward the original query parameters unchanged.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters", "title": "Vulnerability summary" }, { "category": "other", "text": "The opportunity to exploit this vulnerability is limited to the Golang runtime. In the case of the OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2880" }, { "category": "external", "summary": "RHBZ#2132868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132868" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2880", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2880" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2880", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2880" }, { "category": "external", "summary": "https://github.com/golang/go/issues/54663", "url": "https://github.com/golang/go/issues/54663" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1", "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters" }, { "cve": "CVE-2022-21680", "cwe": { "id": "CWE-186", "name": "Overly Restrictive Regular Expression" }, "discovery_date": "2022-05-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2082705" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the markedjs package. Affected versions of this package are vulnerable to Regular expression Denial of Service (ReDoS) attacks, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "marked: regular expression block.def may lead Denial of Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21680" }, { "category": "external", "summary": "RHBZ#2082705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082705" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21680", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21680" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21680", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21680" } ], "release_date": "2022-01-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "marked: regular expression block.def may lead Denial of Service" }, { "cve": "CVE-2022-21681", "cwe": { "id": "CWE-186", "name": "Overly Restrictive Regular Expression" }, "discovery_date": "2022-05-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2082706" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the markedjs package. Affected versions of this package are vulnerable to Regular expression Denial of Service (ReDoS) attacks, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "marked: regular expression inline.reflinkSearch may lead Denial of Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21681" }, { "category": "external", "summary": "RHBZ#2082706", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082706" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21681", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21681" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21681", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21681" } ], "release_date": "2022-01-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "marked: regular expression inline.reflinkSearch may lead Denial of Service" }, { "cve": "CVE-2022-23498", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-02-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2167266" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Grafana package. When data-source query caching is enabled, Grafana caches all headers, including `grafana_session.` As a result, any user that queries a data source where the caching is enabled can acquire another user\u2019s session.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: Use of Cache Containing Sensitive Information", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23498" }, { "category": "external", "summary": "RHBZ#2167266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2167266" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23498", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23498" }, { "category": "external", "summary": "https://github.com/grafana/grafana/security/advisories/GHSA-2j8f-6whh-frc8", "url": "https://github.com/grafana/grafana/security/advisories/GHSA-2j8f-6whh-frc8" } ], "release_date": "2023-02-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" }, { "category": "workaround", "details": "To mitigate the vulnerability, disable the data source query caching for all data sources.", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "grafana: Use of Cache Containing Sensitive Information" }, { "cve": "CVE-2022-24675", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077688" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in Golang\u0027s library encoding/pem. This flaw allows an attacker to use a large PEM input (more than 5 MB), causing a stack overflow in Decode, which leads to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/pem: fix stack overflow in Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope.\n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24675" }, { "category": "external", "summary": "RHBZ#2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/pem: fix stack overflow in Decode" }, { "cve": "CVE-2022-24785", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2022-04-05T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2072009" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability was found in Moment.js that impacts npm (server) users. This issue occurs if a user-provided locale string is directly used to switch moment locale, which an attacker can exploit to change the correct path to one of their choice. This can result in a loss of integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "Moment.js: Path traversal in moment.locale", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24785" }, { "category": "external", "summary": "RHBZ#2072009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072009" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24785", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24785" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24785", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24785" }, { "category": "external", "summary": "https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4", "url": "https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4" } ], "release_date": "2022-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" }, { "category": "workaround", "details": "Sanitize the user-provided locale name before passing it to Moment.js.", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Moment.js: Path traversal in moment.locale" }, { "cve": "CVE-2022-26148", "cwe": { "id": "CWE-312", "name": "Cleartext Storage of Sensitive Information" }, "discovery_date": "2022-03-22T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2066563" } ], "notes": [ { "category": "description", "text": "A flaw was found in Grafana when integrated with Zabbix. The Zabbix password can be found in the api_jsonrpc.php HTML source code. When the user logs in and allows the user to register, one can right-click to view the source code and use Ctrl-F to search for the password in api_jsonrpc.php to discover the Zabbix account password and URL address.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: An information leak issue was discovered in Grafana through 7.3.4, when integrated with Zabbix", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-26148" }, { "category": "external", "summary": "RHBZ#2066563", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066563" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-26148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-26148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-26148" } ], "release_date": "2022-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: An information leak issue was discovered in Grafana through 7.3.4, when integrated with Zabbix" }, { "cve": "CVE-2022-27664", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-09-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2124669" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang package. In net/http in Go, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if a fatal error preempts the shutdown.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: handle server errors after sending GOAWAY", "title": "Vulnerability summary" }, { "category": "other", "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-27664" }, { "category": "external", "summary": "RHBZ#2124669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27664", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27664" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664" }, { "category": "external", "summary": "https://go.dev/issue/54658", "url": "https://go.dev/issue/54658" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ", "url": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ" } ], "release_date": "2022-09-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: handle server errors after sending GOAWAY" }, { "cve": "CVE-2022-28131", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107390" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28131" }, { "category": "external", "summary": "RHBZ#2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131" }, { "category": "external", "summary": "https://go.dev/issue/53614", "url": "https://go.dev/issue/53614" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip" }, { "cve": "CVE-2022-28327", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077689" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in Golang\u0027s crypto/elliptic library. This flaw allows an attacker to use a crafted scaler input longer than 32 bytes, causing P256().ScalarMult or P256().ScalarBaseMult to panic, leading to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: panic caused by oversized scalar", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28327" }, { "category": "external", "summary": "RHBZ#2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: panic caused by oversized scalar" }, { "acknowledgments": [ { "names": [ "Jo\u00ebl G\u00e4hwiler" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-29526", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2022-05-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2084085" } ], "notes": [ { "category": "description", "text": "A flaw was found in the syscall.Faccessat function when calling a process by checking the group. This flaw allows an attacker to check the process group permissions rather than a member of the file\u0027s group, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: faccessat checks wrong group", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29526" }, { "category": "external", "summary": "RHBZ#2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29526", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU", "url": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU" } ], "release_date": "2022-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: faccessat checks wrong group" }, { "cve": "CVE-2022-30629", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "discovery_date": "2022-06-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092793" } ], "notes": [ { "category": "description", "text": "A flaw was found in the crypto/tls golang package. When session tickets are generated by crypto/tls, it is missing the ticket expiration. This issue may allow an attacker to observe the TLS handshakes to correlate successive connections during session resumption.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: session tickets lack random ticket_age_add", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30629" }, { "category": "external", "summary": "RHBZ#2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg", "url": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: session tickets lack random ticket_age_add" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-30633", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107392" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Unmarshal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30633" }, { "category": "external", "summary": "RHBZ#2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633" }, { "category": "external", "summary": "https://go.dev/issue/53611", "url": "https://go.dev/issue/53611" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Unmarshal" }, { "cve": "CVE-2022-30635", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107388" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30635" }, { "category": "external", "summary": "RHBZ#2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635" }, { "category": "external", "summary": "https://go.dev/issue/53615", "url": "https://go.dev/issue/53615" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode" }, { "cve": "CVE-2022-31097", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-07-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104365" } ], "notes": [ { "category": "description", "text": "A Cross-site scripting (XSS) vulnerability was found in the Unified Alerting feature of Grafana. This stored XSS can elevate privileges from Editor to Admin.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: stored XSS vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-31097" }, { "category": "external", "summary": "RHBZ#2104365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31097", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31097" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31097", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31097" }, { "category": "external", "summary": "https://github.com/grafana/grafana/security/advisories/GHSA-vw7q-p2qg-4m5f", "url": "https://github.com/grafana/grafana/security/advisories/GHSA-vw7q-p2qg-4m5f" } ], "release_date": "2022-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" }, { "category": "workaround", "details": "Disable Unified alerting.\nhttps://grafana.com/docs/grafana/latest/setup-grafana/configure-grafana/#unified_alerting", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "grafana: stored XSS vulnerability" }, { "acknowledgments": [ { "names": [ "HTTPVoid team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-31107", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2022-07-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104367" } ], "notes": [ { "category": "description", "text": "A flaw was found in Grafana. This flaw allows a malicious user with the authorization to log into a Grafana instance via a configured OAuth IdP to take over an existing Grafana account under certain conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: OAuth account takeover", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-31107" }, { "category": "external", "summary": "RHBZ#2104367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31107", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31107" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31107", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31107" }, { "category": "external", "summary": "https://github.com/grafana/grafana/security/advisories/GHSA-mx47-6497-3fv2", "url": "https://github.com/grafana/grafana/security/advisories/GHSA-mx47-6497-3fv2" } ], "release_date": "2022-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" }, { "category": "workaround", "details": "As a workaround, it is possible to disable any OAuth login or ensure that all users authorized to log in via OAuth have a corresponding user account in Grafana linked to their email address.", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "grafana: OAuth account takeover" }, { "cve": "CVE-2022-31123", "discovery_date": "2022-09-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2131147" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Grafana web application, where it is possible to install plugins which are not digitally signed. An admin could install unsigned plugins, which may contain malicious code.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: plugin signature bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-31123" }, { "category": "external", "summary": "RHBZ#2131147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131147" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31123", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31123" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31123", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31123" }, { "category": "external", "summary": "https://github.com/grafana/grafana/security/advisories/GHSA-rhxj-gh46-jvw8", "url": "https://github.com/grafana/grafana/security/advisories/GHSA-rhxj-gh46-jvw8" } ], "release_date": "2022-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: plugin signature bypass" }, { "cve": "CVE-2022-31130", "discovery_date": "2022-09-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2131146" } ], "notes": [ { "category": "description", "text": "A flaw was found in Grafana\u0027s use of the GitLab data source plugin, leaking the API key to gitlab. This can result in the destination plugin receiving a Grafana user\u0027s authentication token, which could be used by an attacker.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: data source and plugin proxy endpoints leaking authentication tokens to some destination plugins", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-31130" }, { "category": "external", "summary": "RHBZ#2131146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31130", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31130" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31130", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31130" } ], "release_date": "2022-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: data source and plugin proxy endpoints leaking authentication tokens to some destination plugins" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107383" } ], "notes": [ { "category": "description", "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32148" }, { "category": "external", "summary": "RHBZ#2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148" }, { "category": "external", "summary": "https://go.dev/issue/53423", "url": "https://go.dev/issue/53423" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working" }, { "cve": "CVE-2022-32189", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2113814" } ], "notes": [ { "category": "description", "text": "An uncontrolled resource consumption flaw was found in Golang math/big. A too-short encoded message can cause a panic in Float.GobDecode and Rat.GobDecode in math/big in Go, potentially allowing an attacker to create a denial of service, impacting availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw stems from a particular and specific method (GoBDecode) which isn\u0027t commonly used. There are few components within Red Hat offerings which call this function. In rare cases where this method is called, the component limits possible damage or it is not possible to be triggered by an attacker. For these combined reasons the impact has been downgraded to Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32189" }, { "category": "external", "summary": "RHBZ#2113814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2113814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32189", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32189" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32189", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32189" }, { "category": "external", "summary": "https://go.dev/issue/53871", "url": "https://go.dev/issue/53871" }, { "category": "external", "summary": "https://groups.google.com/g/golang-nuts/c/DCFSyTGM0wU", "url": "https://groups.google.com/g/golang-nuts/c/DCFSyTGM0wU" } ], "release_date": "2022-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service" }, { "cve": "CVE-2022-32190", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2022-09-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2124668" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang package. The JoinPath doesn\u0027t remove the ../ path components appended to a domain that is not terminated by a slash, possibly leading to a directory traversal attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/url: JoinPath does not strip relative path components in all circumstances", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerable functions, JoinPath and URL.JoinPath was introduced in upstream go1.19, whereas, RHEL ships go1.17 and go1.18 versions, which does not contain the vulnerable code. Hence, packages shipped with RHEL-8, RHEL-9 are not affected.\n\nAll Y stream releases of OpenShift Container Platform 4 run on RHEL-8 or RHEL-9, so OCP 4 is also not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32190" }, { "category": "external", "summary": "RHBZ#2124668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124668" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32190", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32190" }, { "category": "external", "summary": "https://go.dev/issue/54385", "url": "https://go.dev/issue/54385" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ", "url": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ" } ], "release_date": "2022-09-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/url: JoinPath does not strip relative path components in all circumstances" }, { "cve": "CVE-2022-35957", "cwe": { "id": "CWE-288", "name": "Authentication Bypass Using an Alternate Path or Channel" }, "discovery_date": "2022-09-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2125514" } ], "notes": [ { "category": "description", "text": "A flaw was found in the grafana package. Auth proxy allows authentication of a user by only providing the username (or email) in an X-WEBAUTH-USER HTTP header. The trust assumption is that a front proxy will take care of authentication and that the Grafana server is only publicly reachable with this front proxy.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: Escalation from admin to server admin when auth proxy is used", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-35957" }, { "category": "external", "summary": "RHBZ#2125514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2125514" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-35957", "url": "https://www.cve.org/CVERecord?id=CVE-2022-35957" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-35957", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-35957" }, { "category": "external", "summary": "https://github.com/grafana/grafana/security/advisories/GHSA-ff5c-938w-8c9q", "url": "https://github.com/grafana/grafana/security/advisories/GHSA-ff5c-938w-8c9q" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: Escalation from admin to server admin when auth proxy is used" }, { "cve": "CVE-2022-39201", "discovery_date": "2022-09-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2131148" } ], "notes": [ { "category": "description", "text": "A flaw was found in Grafana. The vulnerability impacts data source and plugin proxy endpoints under certain conditions. Grafana could leak the authentication cookie of users to plugins, which could result in an impact to confidentiality, integrity, and availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: Data source and plugin proxy endpoints could leak the authentication cookie to some destination plugins", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-39201" }, { "category": "external", "summary": "RHBZ#2131148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131148" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-39201", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39201" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-39201", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39201" } ], "release_date": "2022-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: Data source and plugin proxy endpoints could leak the authentication cookie to some destination plugins" }, { "cve": "CVE-2022-39229", "discovery_date": "2022-09-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2131149" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Grafana web application. When a user logs into the system, either the username or email address can be used. However, the login system allows both a username and connected email to be registered, which could allow an attacker to prevent a user which has an associated email address access.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: using email as a username can block other users from signing in", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-39229" }, { "category": "external", "summary": "RHBZ#2131149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131149" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-39229", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39229" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-39229", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39229" } ], "release_date": "2022-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: using email as a username can block other users from signing in" }, { "acknowledgments": [ { "names": [ "Grafana Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-39306", "cwe": { "id": "CWE-303", "name": "Incorrect Implementation of Authentication Algorithm" }, "discovery_date": "2022-10-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2138014" } ], "notes": [ { "category": "description", "text": "An authentication bypass flaw was discovered in Grafana. This issue could allow a remote unauthenticated attacker to create an account and provide access to a certain organization, which can be exploited by gaining access to the signup link. The highest impacts to the system are confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: email addresses and usernames cannot be trusted", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-39306" }, { "category": "external", "summary": "RHBZ#2138014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138014" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-39306", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39306" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-39306", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39306" }, { "category": "external", "summary": "https://grafana.com/blog/2022/11/08/security-release-new-versions-of-grafana-with-critical-and-moderate-fixes-for-cve-2022-39328-cve-2022-39307-and-cve-2022-39306/", "url": "https://grafana.com/blog/2022/11/08/security-release-new-versions-of-grafana-with-critical-and-moderate-fixes-for-cve-2022-39328-cve-2022-39307-and-cve-2022-39306/" } ], "release_date": "2022-11-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: email addresses and usernames cannot be trusted" }, { "acknowledgments": [ { "names": [ "Grafana Team" ] } ], "cve": "CVE-2022-39307", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-10-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2138015" } ], "notes": [ { "category": "description", "text": "An information leak was discovered in Grafana. Remote unauthenticated users could exploit the forget password feature to discover which user accounts exist.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: User enumeration via forget password", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-39307" }, { "category": "external", "summary": "RHBZ#2138015", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138015" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-39307", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39307" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-39307", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39307" }, { "category": "external", "summary": "https://grafana.com/blog/2022/11/08/security-release-new-versions-of-grafana-with-critical-and-moderate-fixes-for-cve-2022-39328-cve-2022-39307-and-cve-2022-39306/", "url": "https://grafana.com/blog/2022/11/08/security-release-new-versions-of-grafana-with-critical-and-moderate-fixes-for-cve-2022-39328-cve-2022-39307-and-cve-2022-39306/" } ], "release_date": "2022-11-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: User enumeration via forget password" }, { "acknowledgments": [ { "names": [ "Grafana Security Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-39324", "cwe": { "id": "CWE-472", "name": "External Control of Assumed-Immutable Web Parameter" }, "discovery_date": "2022-11-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2148252" } ], "notes": [ { "category": "description", "text": "A flaw was found in the grafana package. While creating a snapshot, an attacker may manipulate a hidden HTTP parameter to inject a malicious URL in the \"Open original dashboard\" button.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: Spoofing of the originalUrl parameter of snapshots", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Service Mesh containers include the Grafana RPM from RHEL and consume CVE fixes for Grafana from RHEL channels. The servicemesh-grafana RPM shipped in early versions of OpenShift Service Mesh 2.1 is no longer maintained.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-39324" }, { "category": "external", "summary": "RHBZ#2148252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2148252" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-39324", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39324" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-39324", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39324" }, { "category": "external", "summary": "https://grafana.com/blog/2023/01/25/grafana-security-releases-new-versions-with-fixes-for-cve-2022-23552-cve-2022-41912-and-cve-2022-39324/", "url": "https://grafana.com/blog/2023/01/25/grafana-security-releases-new-versions-with-fixes-for-cve-2022-23552-cve-2022-41912-and-cve-2022-39324/" } ], "release_date": "2023-01-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: Spoofing of the originalUrl parameter of snapshots" }, { "acknowledgments": [ { "names": [ "Adam Korczynski" ], "organization": "ADA Logics" }, { "names": [ "OSS-Fuzz" ] } ], "cve": "CVE-2022-41715", "discovery_date": "2022-10-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2132872" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang package, where programs that compile regular expressions from untrusted sources are vulnerable to memory exhaustion or a denial of service. The parsed regexp representation is linear in the input size. Still, in some cases, the constant factor can be as high as 40,000, making a relatively small regexp consume larger amounts of memory. After the fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Routine use of regular expressions is unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: regexp/syntax: limit memory used by parsing regexps", "title": "Vulnerability summary" }, { "category": "other", "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41715" }, { "category": "external", "summary": "RHBZ#2132872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132872" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41715", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41715" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41715", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41715" }, { "category": "external", "summary": "https://github.com/golang/go/issues/55949", "url": "https://github.com/golang/go/issues/55949" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1", "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: regexp/syntax: limit memory used by parsing regexps" }, { "cve": "CVE-2022-41912", "cwe": { "id": "CWE-165", "name": "Improper Neutralization of Multiple Internal Special Elements" }, "discovery_date": "2022-11-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2149181" } ], "notes": [ { "category": "description", "text": "An authentication bypass flaw was discovered in the crewjam/saml go package. A remote unauthenticated attacker could trigger it by sending a SAML request. This would allow an escalation of privileges and then enable compromising system integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "crewjam/saml: Authentication bypass when processing SAML responses containing multiple Assertion elements", "title": "Vulnerability summary" }, { "category": "other", "text": "Whilst the Red Hat Advanced Cluster Management for Kubernetes (RHACM) acm-grafana container include the vulnerable underscore library, the access to it is protected by OpenShift OAuth. Therefore the impact by this flaw is reduced from Critical to Important.\n\nThe OCP grafana-container includes the vulnerable underscore library, the access to it is protected by OpenShift OAuth. Therefore the impact by this flaw is reduced from Critical to Important.\n\nWhile Red Hat Ceph Storage 4\u0027s grafana-container includes the affected code, this is used for logging and limits access to the rest of the Ceph cluster. Thus the impact has been reduced from critical to important. Red Hat Ceph Storage 3 and 4 do not use crewjam/saml in their version of grafana.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41912" }, { "category": "external", "summary": "RHBZ#2149181", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2149181" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41912", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41912" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41912", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41912" }, { "category": "external", "summary": "https://github.com/crewjam/saml/security/advisories/GHSA-j2jp-wvqg-wc2g", "url": "https://github.com/crewjam/saml/security/advisories/GHSA-j2jp-wvqg-wc2g" } ], "release_date": "2022-11-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "crewjam/saml: Authentication bypass when processing SAML responses containing multiple Assertion elements" } ] }
rhsa-2022_9047
Vulnerability from csaf_redhat
Published
2022-12-15 01:57
Modified
2024-12-17 22:07
Summary
Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.6 security and bug fix update
Notes
Topic
The Migration Toolkit for Containers (MTC) 1.7.6 is now available.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.
Security Fix(es) from Bugzilla:
* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)
* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)
* golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Migration Toolkit for Containers (MTC) 1.7.6 is now available.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.\n\nSecurity Fix(es) from Bugzilla:\n\n* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)\n\n* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)\n\n* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)\n\n* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\n\n* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\n\n* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)\n\n* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)\n\n* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)\n\n* golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:9047", "url": "https://access.redhat.com/errata/RHSA-2022:9047" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "2132957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132957" }, { "category": "external", "summary": "2137304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137304" }, { "category": "external", "summary": "2140208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140208" }, { "category": "external", "summary": "2143628", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2143628" }, { "category": "external", "summary": "2143872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2143872" }, { "category": "external", "summary": "2149920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2149920" }, { "category": "external", "summary": "MIG-1240", "url": "https://issues.redhat.com/browse/MIG-1240" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_9047.json" } ], "title": "Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.6 security and bug fix update", "tracking": { "current_release_date": "2024-12-17T22:07:03+00:00", "generator": { "date": "2024-12-17T22:07:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2022:9047", "initial_release_date": "2022-12-15T01:57:35+00:00", "revision_history": [ { "date": "2022-12-15T01:57:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-12-15T01:57:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-17T22:07:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "8Base-RHMTC-1.7", "product": { "name": "8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhmt:1.7::el8" } } } ], "category": "product_family", "name": "Red Hat Migration Toolkit" }, { "branches": [ { "category": "product_version", "name": "rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64", "product": { "name": "rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64", "product_id": "rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-controller-rhel8\u0026tag=v1.7.6-6" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64", "product": { "name": "rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64", "product_id": "rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-hook-runner-rhel8\u0026tag=v1.7.6-5" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64", "product": { "name": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64", "product_id": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-legacy-rhel8-operator\u0026tag=v1.7.6-7" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64", "product": { "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64", "product_id": "rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-log-reader-rhel8\u0026tag=v1.7.6-5" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64", "product": { "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64", "product_id": "rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-must-gather-rhel8\u0026tag=v1.7.6-5" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64", "product": { "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64", "product_id": "rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-openvpn-rhel8\u0026tag=v1.7.6-5" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64", "product": { "name": "rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64", "product_id": "rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-rhel8-operator\u0026tag=v1.7.6-7" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64", "product": { "name": "rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64", "product_id": "rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-operator-bundle\u0026tag=v1.7.6-7" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64", "product": { "name": "rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64", "product_id": "rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-registry-rhel8\u0026tag=v1.7.6-5" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64", "product": { "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64", "product_id": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-rsync-transfer-rhel8\u0026tag=v1.7.6-5" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64", "product": { "name": "rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64", "product_id": "rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-ui-rhel8\u0026tag=v1.7.6-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64", "product": { "name": "rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64", "product_id": "rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-rhel8\u0026tag=v1.7.6-5" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64", "product": { "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64", "product_id": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-aws-rhel8\u0026tag=v1.7.6-5" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64", "product": { "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64", "product_id": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8\u0026tag=v1.7.6-5" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64", "product": { "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64", "product_id": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8\u0026tag=v1.7.6-5" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64", "product": { "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64", "product_id": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-restic-restore-helper-rhel8\u0026tag=v1.7.6-5" } } }, { "category": "product_version", "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64", "product": { "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64", "product_id": "rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-velero-plugin-rhel8\u0026tag=v1.7.6-5" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64" }, "product_reference": "rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64" }, "product_reference": "rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64" }, "product_reference": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64" }, "product_reference": "rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64" }, "product_reference": "rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64" }, "product_reference": "rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64" }, "product_reference": "rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64" }, "product_reference": "rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64" }, "product_reference": "rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64" }, "product_reference": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64" }, "product_reference": "rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64" }, "product_reference": "rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-12-15T01:57:35+00:00", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:9047" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "cve": "CVE-2022-1962", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107376" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, go/parser. When calling any Parse functions on the Go source code, which contains deeply nested types or declarations, a panic can occur due to stack exhaustion. This issue allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: stack exhaustion in all Parse* functions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1962" }, { "category": "external", "summary": "RHBZ#2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962" }, { "category": "external", "summary": "https://go.dev/issue/53616", "url": "https://go.dev/issue/53616" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-12-15T01:57:35+00:00", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:9047" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: go/parser: stack exhaustion in all Parse* functions" }, { "cve": "CVE-2022-28131", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107390" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28131" }, { "category": "external", "summary": "RHBZ#2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131" }, { "category": "external", "summary": "https://go.dev/issue/53614", "url": "https://go.dev/issue/53614" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-12-15T01:57:35+00:00", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:9047" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip" }, { "cve": "CVE-2022-30629", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "discovery_date": "2022-06-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092793" } ], "notes": [ { "category": "description", "text": "A flaw was found in the crypto/tls golang package. When session tickets are generated by crypto/tls, it is missing the ticket expiration. This issue may allow an attacker to observe the TLS handshakes to correlate successive connections during session resumption.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: session tickets lack random ticket_age_add", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30629" }, { "category": "external", "summary": "RHBZ#2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg", "url": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-12-15T01:57:35+00:00", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:9047" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: session tickets lack random ticket_age_add" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-12-15T01:57:35+00:00", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:9047" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-12-15T01:57:35+00:00", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:9047" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-30633", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107392" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Unmarshal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30633" }, { "category": "external", "summary": "RHBZ#2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633" }, { "category": "external", "summary": "https://go.dev/issue/53611", "url": "https://go.dev/issue/53611" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-12-15T01:57:35+00:00", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:9047" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Unmarshal" }, { "cve": "CVE-2022-30635", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107388" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30635" }, { "category": "external", "summary": "RHBZ#2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635" }, { "category": "external", "summary": "https://go.dev/issue/53615", "url": "https://go.dev/issue/53615" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-12-15T01:57:35+00:00", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:9047" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107383" } ], "notes": [ { "category": "description", "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32148" }, { "category": "external", "summary": "RHBZ#2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148" }, { "category": "external", "summary": "https://go.dev/issue/53423", "url": "https://go.dev/issue/53423" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-12-15T01:57:35+00:00", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:9047" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:11ea9e0cd77425db46a682a146a841d8127129048db98bbb7bc456d55e1c0d6c_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:d1f78e4f37b414d5007c8e5711de3e95179612722a1c0dba5ab70d7a57b171b9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:dd304118410ab622dab252504a18245012155894c3f89fd74af1aeffce0d4b5b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:fa36a6123064aefa646293b919c58660905a5f05b61ef35c7c767b6f88e4949f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:fcbfc67d121d1d88f3ba16912f0920999c424ceab823cc9642a2f146ed103744_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:7b6879e9e14e5e7622635f3755aa002e438da06969fdcae7bc8b9f90ab3bb4fe_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:b46a79a60ef37106d34c5b54a65af27cf3953d367586718e80df6d4468238a2d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0b36e9ff32de1e801ddd34ccad1ea0a17029e17d2b93d0ea512c08b5b8a7f012_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:7b02b5182ff57b9bfa5857aa9e4da5ce5218198228044765047a4e41df6702c1_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:2d5ca15f95a1c45e40e983328eb28584164499f70af901ad23fcd29fd3b6d800_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:951c384edd74377add1acd4590d9eceb30d147cb5f3042679e4c19d43b94e6c0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:c0685deaac37756a5f61923596086d9165199f7cf774a9a8719e15504ae2caee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:dc8c6f17710f9757b98411f7f3e5e45452878a69498b0efc6b6fac17a7521c32_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:441c6e0854078633d2ff13315db18965a96aa48dfe3cb843f74463a69f725f46_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:297eeba673e224cad38b069f2e63be1b863d148710f53ce605d062088c150a9d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:1f4bad1258ebb47d8faec192a61af8926b4b46b0208fad1317c6d4434733c42e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:b736ee68818e6e5193c8da383a7a2243dad4c8c198c4fb7370e856eaf0cf6714_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working" } ] }
rhsa-2022_6152
Vulnerability from csaf_redhat
Published
2022-09-01 05:40
Modified
2024-12-17 22:01
Summary
Red Hat Security Advisory: Secondary Scheduler Operator for Red Hat OpenShift 1.1.0 security update
Notes
Topic
Secondary Scheduler Operator for Red Hat OpenShift 1.1.0
Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Details
Secondary Scheduler Operator for Red Hat OpenShift 1.1.0
Security Fix(es):
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)
* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)
* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)
* golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Secondary Scheduler Operator for Red Hat OpenShift 1.1.0\n\nRed Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives a\ndetailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Secondary Scheduler Operator for Red Hat OpenShift 1.1.0\n\nSecurity Fix(es):\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)\n* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)\n* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)\n* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)\n* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)\n* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\n* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\n* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)\n* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)\n* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)\n* golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s)\nlisted in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6152", "url": "https://access.redhat.com/errata/RHSA-2022:6152" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "2105001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105001" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "WRKLDS-466", "url": "https://issues.redhat.com/browse/WRKLDS-466" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6152.json" } ], "title": "Red Hat Security Advisory: Secondary Scheduler Operator for Red Hat OpenShift 1.1.0 security update", "tracking": { "current_release_date": "2024-12-17T22:01:12+00:00", "generator": { "date": "2024-12-17T22:01:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2022:6152", "initial_release_date": "2022-09-01T05:40:28+00:00", "revision_history": [ { "date": "2022-09-01T05:40:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-01T05:40:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-17T22:01:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OSSO 1.1 for RHEL 8", "product": { "name": "OSSO 1.1 for RHEL 8", "product_id": "8Base-OSSO-1.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_secondary_scheduler:1.1::el8" } } } ], "category": "product_family", "name": "Openshift Secondary Scheduler Operator" }, { "branches": [ { "category": "product_version", "name": "openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64", "product": { "name": "openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64", "product_id": "openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64", "product_identification_helper": { "purl": "pkg:oci/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle\u0026tag=v1.1-11" } } }, { "category": "product_version", "name": "openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64", "product": { "name": "openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64", "product_id": "openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64", "product_identification_helper": { "purl": "pkg:oci/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69?arch=amd64\u0026repository_url=registry.redhat.io/openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8\u0026tag=v1.1-11" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64 as a component of OSSO 1.1 for RHEL 8", "product_id": "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64" }, "product_reference": "openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64", "relates_to_product_reference": "8Base-OSSO-1.1" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64 as a component of OSSO 1.1 for RHEL 8", "product_id": "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" }, "product_reference": "openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64", "relates_to_product_reference": "8Base-OSSO-1.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ], "known_not_affected": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-01T05:40:28+00:00", "details": "For Secondary Scheduler Operator 1.1.0 see the following documentation, which\nwill be updated shortly, for detailed release notes:\n\nFor more information on Secondary Scheduler Operator for Red Hat OpenShift\n1.1.0, see the following release notes:\n\nhttps://docs.openshift.com/container-platform/4.11/nodes/scheduling/secondary_scheduler/nodes-secondary-scheduler-release-notes.html#secondary-scheduler-operator-release-notes-1.1.0", "product_ids": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6152" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64", "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "cve": "CVE-2022-1962", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107376" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, go/parser. When calling any Parse functions on the Go source code, which contains deeply nested types or declarations, a panic can occur due to stack exhaustion. This issue allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: stack exhaustion in all Parse* functions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ], "known_not_affected": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1962" }, { "category": "external", "summary": "RHBZ#2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962" }, { "category": "external", "summary": "https://go.dev/issue/53616", "url": "https://go.dev/issue/53616" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-01T05:40:28+00:00", "details": "For Secondary Scheduler Operator 1.1.0 see the following documentation, which\nwill be updated shortly, for detailed release notes:\n\nFor more information on Secondary Scheduler Operator for Red Hat OpenShift\n1.1.0, see the following release notes:\n\nhttps://docs.openshift.com/container-platform/4.11/nodes/scheduling/secondary_scheduler/nodes-secondary-scheduler-release-notes.html#secondary-scheduler-operator-release-notes-1.1.0", "product_ids": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6152" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64", "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: go/parser: stack exhaustion in all Parse* functions" }, { "cve": "CVE-2022-24675", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077688" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in Golang\u0027s library encoding/pem. This flaw allows an attacker to use a large PEM input (more than 5 MB), causing a stack overflow in Decode, which leads to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/pem: fix stack overflow in Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope.\n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ], "known_not_affected": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24675" }, { "category": "external", "summary": "RHBZ#2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-01T05:40:28+00:00", "details": "For Secondary Scheduler Operator 1.1.0 see the following documentation, which\nwill be updated shortly, for detailed release notes:\n\nFor more information on Secondary Scheduler Operator for Red Hat OpenShift\n1.1.0, see the following release notes:\n\nhttps://docs.openshift.com/container-platform/4.11/nodes/scheduling/secondary_scheduler/nodes-secondary-scheduler-release-notes.html#secondary-scheduler-operator-release-notes-1.1.0", "product_ids": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6152" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64", "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/pem: fix stack overflow in Decode" }, { "cve": "CVE-2022-28131", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107390" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ], "known_not_affected": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28131" }, { "category": "external", "summary": "RHBZ#2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131" }, { "category": "external", "summary": "https://go.dev/issue/53614", "url": "https://go.dev/issue/53614" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-01T05:40:28+00:00", "details": "For Secondary Scheduler Operator 1.1.0 see the following documentation, which\nwill be updated shortly, for detailed release notes:\n\nFor more information on Secondary Scheduler Operator for Red Hat OpenShift\n1.1.0, see the following release notes:\n\nhttps://docs.openshift.com/container-platform/4.11/nodes/scheduling/secondary_scheduler/nodes-secondary-scheduler-release-notes.html#secondary-scheduler-operator-release-notes-1.1.0", "product_ids": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6152" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64", "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip" }, { "cve": "CVE-2022-28327", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077689" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in Golang\u0027s crypto/elliptic library. This flaw allows an attacker to use a crafted scaler input longer than 32 bytes, causing P256().ScalarMult or P256().ScalarBaseMult to panic, leading to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: panic caused by oversized scalar", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ], "known_not_affected": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28327" }, { "category": "external", "summary": "RHBZ#2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-01T05:40:28+00:00", "details": "For Secondary Scheduler Operator 1.1.0 see the following documentation, which\nwill be updated shortly, for detailed release notes:\n\nFor more information on Secondary Scheduler Operator for Red Hat OpenShift\n1.1.0, see the following release notes:\n\nhttps://docs.openshift.com/container-platform/4.11/nodes/scheduling/secondary_scheduler/nodes-secondary-scheduler-release-notes.html#secondary-scheduler-operator-release-notes-1.1.0", "product_ids": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6152" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64", "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: panic caused by oversized scalar" }, { "cve": "CVE-2022-30629", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "discovery_date": "2022-06-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092793" } ], "notes": [ { "category": "description", "text": "A flaw was found in the crypto/tls golang package. When session tickets are generated by crypto/tls, it is missing the ticket expiration. This issue may allow an attacker to observe the TLS handshakes to correlate successive connections during session resumption.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: session tickets lack random ticket_age_add", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ], "known_not_affected": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30629" }, { "category": "external", "summary": "RHBZ#2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg", "url": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-01T05:40:28+00:00", "details": "For Secondary Scheduler Operator 1.1.0 see the following documentation, which\nwill be updated shortly, for detailed release notes:\n\nFor more information on Secondary Scheduler Operator for Red Hat OpenShift\n1.1.0, see the following release notes:\n\nhttps://docs.openshift.com/container-platform/4.11/nodes/scheduling/secondary_scheduler/nodes-secondary-scheduler-release-notes.html#secondary-scheduler-operator-release-notes-1.1.0", "product_ids": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6152" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64", "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: session tickets lack random ticket_age_add" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ], "known_not_affected": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-01T05:40:28+00:00", "details": "For Secondary Scheduler Operator 1.1.0 see the following documentation, which\nwill be updated shortly, for detailed release notes:\n\nFor more information on Secondary Scheduler Operator for Red Hat OpenShift\n1.1.0, see the following release notes:\n\nhttps://docs.openshift.com/container-platform/4.11/nodes/scheduling/secondary_scheduler/nodes-secondary-scheduler-release-notes.html#secondary-scheduler-operator-release-notes-1.1.0", "product_ids": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6152" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64", "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ], "known_not_affected": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-01T05:40:28+00:00", "details": "For Secondary Scheduler Operator 1.1.0 see the following documentation, which\nwill be updated shortly, for detailed release notes:\n\nFor more information on Secondary Scheduler Operator for Red Hat OpenShift\n1.1.0, see the following release notes:\n\nhttps://docs.openshift.com/container-platform/4.11/nodes/scheduling/secondary_scheduler/nodes-secondary-scheduler-release-notes.html#secondary-scheduler-operator-release-notes-1.1.0", "product_ids": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6152" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64", "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ], "known_not_affected": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-01T05:40:28+00:00", "details": "For Secondary Scheduler Operator 1.1.0 see the following documentation, which\nwill be updated shortly, for detailed release notes:\n\nFor more information on Secondary Scheduler Operator for Red Hat OpenShift\n1.1.0, see the following release notes:\n\nhttps://docs.openshift.com/container-platform/4.11/nodes/scheduling/secondary_scheduler/nodes-secondary-scheduler-release-notes.html#secondary-scheduler-operator-release-notes-1.1.0", "product_ids": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6152" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64", "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-30633", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107392" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Unmarshal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ], "known_not_affected": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30633" }, { "category": "external", "summary": "RHBZ#2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633" }, { "category": "external", "summary": "https://go.dev/issue/53611", "url": "https://go.dev/issue/53611" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-01T05:40:28+00:00", "details": "For Secondary Scheduler Operator 1.1.0 see the following documentation, which\nwill be updated shortly, for detailed release notes:\n\nFor more information on Secondary Scheduler Operator for Red Hat OpenShift\n1.1.0, see the following release notes:\n\nhttps://docs.openshift.com/container-platform/4.11/nodes/scheduling/secondary_scheduler/nodes-secondary-scheduler-release-notes.html#secondary-scheduler-operator-release-notes-1.1.0", "product_ids": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6152" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64", "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Unmarshal" }, { "cve": "CVE-2022-30635", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107388" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ], "known_not_affected": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30635" }, { "category": "external", "summary": "RHBZ#2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635" }, { "category": "external", "summary": "https://go.dev/issue/53615", "url": "https://go.dev/issue/53615" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-01T05:40:28+00:00", "details": "For Secondary Scheduler Operator 1.1.0 see the following documentation, which\nwill be updated shortly, for detailed release notes:\n\nFor more information on Secondary Scheduler Operator for Red Hat OpenShift\n1.1.0, see the following release notes:\n\nhttps://docs.openshift.com/container-platform/4.11/nodes/scheduling/secondary_scheduler/nodes-secondary-scheduler-release-notes.html#secondary-scheduler-operator-release-notes-1.1.0", "product_ids": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6152" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64", "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107383" } ], "notes": [ { "category": "description", "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ], "known_not_affected": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32148" }, { "category": "external", "summary": "RHBZ#2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148" }, { "category": "external", "summary": "https://go.dev/issue/53423", "url": "https://go.dev/issue/53423" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-01T05:40:28+00:00", "details": "For Secondary Scheduler Operator 1.1.0 see the following documentation, which\nwill be updated shortly, for detailed release notes:\n\nFor more information on Secondary Scheduler Operator for Red Hat OpenShift\n1.1.0, see the following release notes:\n\nhttps://docs.openshift.com/container-platform/4.11/nodes/scheduling/secondary_scheduler/nodes-secondary-scheduler-release-notes.html#secondary-scheduler-operator-release-notes-1.1.0", "product_ids": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6152" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:752fb4e99e8d8dee18579aba58f34d5248822e77590a51c0d72ecbc726c90a4e_amd64", "8Base-OSSO-1.1:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:777bb9e4d92ca645fb10cb85d3d0bbc35408e63d0dbddee200a85a018b6afc69_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working" } ] }
rhsa-2022_6345
Vulnerability from csaf_redhat
Published
2022-09-06 14:28
Modified
2024-12-18 00:35
Summary
Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.1 security updates and bug fixes
Notes
Topic
Multicluster Engine v2.1
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
Multicluster engine for Kubernetes 2.1 images
Multicluster engine for Kubernetes provides the foundational components
that are necessary for the centralized management of multiple
Kubernetes-based clusters across data centers, public clouds, and private
clouds.
You can use the engine to create new Red Hat OpenShift Container Platform
clusters or to bring existing Kubernetes-based clusters under management by
importing them. After the clusters are managed, you can use the APIs that
are provided by the engine to distribute configuration based on placement
policy.
Security fixes:
* CVE-2022-31129 moment: inefficient parsing algorithm resulting in DoS
* CVE-2022-1705 golang: net/http: improper sanitization of Transfer-Encoding header
* CVE-2022-1962 golang: go/parser: stack exhaustion in all Parse* functions
* CVE-2022-28131 golang: encoding/xml: stack exhaustion in Decoder.Skip
* CVE-2022-30630 golang: io/fs: stack exhaustion in Glob
* CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read
* CVE-2022-30632 golang: path/filepath: stack exhaustion in Glob
* CVE-2022-30633 golang: encoding/xml: stack exhaustion in Unmarshal
* CVE-2022-30635 golang: encoding/gob: stack exhaustion in Decoder.Decode
* CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working
* CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add
Bug fixes:
* MCE 2.1.0 Images (BZ# 2090907)
* cluster-proxy-agent not able to startup (BZ# 2109394)
* Create cluster button skips Infrastructure page, shows blank page (BZ# 2110713)
* AWS Icon sometimes doesn't show up in create cluster wizard (BZ# 2110734)
* Infrastructure descriptions in create cluster catalog should be consistent and clear (BZ# 2110811)
* The user with clusterset view permission should not able to update the namespace binding with the pencil icon on clusterset details page (BZ# 2111483)
* hypershift cluster creation -> not all agent labels are shown in the node pools screen (BZ# 2112326)
* CIM - SNO expansion, worker node status incorrect (BZ# 2114735)
* Wizard fields are not pre-filled after picking credentials (BZ# 2117163)
* ManagedClusterImageRegistry CR is wrong in pure MCE env
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Multicluster Engine v2.1\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Multicluster engine for Kubernetes 2.1 images\n\nMulticluster engine for Kubernetes provides the foundational components\nthat are necessary for the centralized management of multiple\nKubernetes-based clusters across data centers, public clouds, and private\nclouds.\n\nYou can use the engine to create new Red Hat OpenShift Container Platform\nclusters or to bring existing Kubernetes-based clusters under management by\nimporting them. After the clusters are managed, you can use the APIs that\nare provided by the engine to distribute configuration based on placement\npolicy.\n\nSecurity fixes:\n\n* CVE-2022-31129 moment: inefficient parsing algorithm resulting in DoS\n\n* CVE-2022-1705 golang: net/http: improper sanitization of Transfer-Encoding header\n\n* CVE-2022-1962 golang: go/parser: stack exhaustion in all Parse* functions\n\n* CVE-2022-28131 golang: encoding/xml: stack exhaustion in Decoder.Skip\n\n* CVE-2022-30630 golang: io/fs: stack exhaustion in Glob\n\n* CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read\n\n* CVE-2022-30632 golang: path/filepath: stack exhaustion in Glob\n\n* CVE-2022-30633 golang: encoding/xml: stack exhaustion in Unmarshal\n\n* CVE-2022-30635 golang: encoding/gob: stack exhaustion in Decoder.Decode\n\n* CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working\n\n* CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add\n\nBug fixes:\n\n* MCE 2.1.0 Images (BZ# 2090907)\n\n* cluster-proxy-agent not able to startup (BZ# 2109394)\n\n* Create cluster button skips Infrastructure page, shows blank page (BZ# 2110713)\n\n* AWS Icon sometimes doesn\u0027t show up in create cluster wizard (BZ# 2110734)\n\n* Infrastructure descriptions in create cluster catalog should be consistent and clear (BZ# 2110811)\n\n* The user with clusterset view permission should not able to update the namespace binding with the pencil icon on clusterset details page (BZ# 2111483)\n\n* hypershift cluster creation -\u003e not all agent labels are shown in the node pools screen (BZ# 2112326)\n\n* CIM - SNO expansion, worker node status incorrect (BZ# 2114735)\n\n* Wizard fields are not pre-filled after picking credentials (BZ# 2117163)\n\n* ManagedClusterImageRegistry CR is wrong in pure MCE env", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6345", "url": "https://access.redhat.com/errata/RHSA-2022:6345" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2090907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090907" }, { "category": "external", "summary": "2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "2105075", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105075" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "2109394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2109394" }, { "category": "external", "summary": "2111483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111483" }, { "category": "external", "summary": "2112326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112326" }, { "category": "external", "summary": "2114735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114735" }, { "category": "external", "summary": "2117163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117163" }, { "category": "external", "summary": "2117447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117447" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6345.json" } ], "title": "Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.1 security updates and bug fixes", "tracking": { "current_release_date": "2024-12-18T00:35:40+00:00", "generator": { "date": "2024-12-18T00:35:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2022:6345", "initial_release_date": "2022-09-06T14:28:04+00:00", "revision_history": [ { "date": "2022-09-06T14:28:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-06T14:28:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-18T00:35:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "multicluster engine for Kubernetes 2.1 for RHEL 8", "product": { "name": "multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:multicluster_engine:2.1::el8" } } } ], "category": "product_family", "name": "multicluster engine for Kubernetes" }, { "branches": [ { "category": "product_version", "name": "multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "product": { "name": "multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "product_id": "multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "product_identification_helper": { "purl": "pkg:oci/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.1.0-53" } } }, { "category": "product_version", "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "product": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "product_id": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "product_identification_helper": { "purl": "pkg:oci/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel8\u0026tag=v2.1.0-10" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "product": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "product_identification_helper": { "purl": "pkg:oci/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.1.0-12" } } }, { "category": "product_version", "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "product": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "product_id": "multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "product_identification_helper": { "purl": "pkg:oci/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel8\u0026tag=v2.1.0-8" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "product": { "name": "multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "product_id": "multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel8\u0026tag=v2.1.0-8" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "product": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8\u0026tag=v2.1.0-10" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "product": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "product_id": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel8\u0026tag=v2.1.0-10" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "product": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "product_id": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel8\u0026tag=v2.1.0-8" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "product": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "product_id": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-azure-rhel8\u0026tag=v2.1.0-8" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "product": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel8\u0026tag=v2.1.0-10" } } }, { "category": "product_version", "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "product": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "product_id": "multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "product_identification_helper": { "purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel8\u0026tag=v2.1.0-11" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "product": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "product_id": "multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel8\u0026tag=v2.1.0-13" } } }, { "category": "product_version", "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "product": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.1.0-10" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "product": { "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "product_id": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel8\u0026tag=v2.1.0-6" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "product": { "name": "multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "product_id": "multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel8\u0026tag=v2.1.0-7" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "product": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel8\u0026tag=v2.1.0-71" } } }, { "category": "product_version", "name": "multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "product": { "name": "multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "product_id": "multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "product_identification_helper": { "purl": "pkg:oci/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel8\u0026tag=v2.1.0-71" } } }, { "category": "product_version", "name": "multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "product": { "name": "multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "product_id": "multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "product_identification_helper": { "purl": "pkg:oci/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel8\u0026tag=v2.1.0-11" } } }, { "category": "product_version", "name": "multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "product": { "name": "multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "product_id": "multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "product_identification_helper": { "purl": "pkg:oci/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.1.0-9" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator\u0026tag=v2.1.0-17" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "product": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "product_id": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "product_identification_helper": { "purl": "pkg:oci/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel8-operator\u0026tag=v2.1.0-17" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "product": { "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "product_id": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "product_identification_helper": { "purl": "pkg:oci/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-deployment-controller-rhel8\u0026tag=v2.1.0-25" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "product_id": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8\u0026tag=v2.1.0-25" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "product": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "product_id": "multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "product_identification_helper": { "purl": "pkg:oci/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel8-operator\u0026tag=v2.1.0-11" } } }, { "category": "product_version", "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "product": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "product_id": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "product_identification_helper": { "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel8\u0026tag=v2.1.0-19" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "product": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8\u0026tag=v2.1.0-9" } } }, { "category": "product_version", "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "product": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "product_id": "multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "product_identification_helper": { "purl": "pkg:oci/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel8\u0026tag=v2.1.0-9" } } }, { "category": "product_version", "name": "multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "product": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "product_id": "multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel8\u0026tag=v2.1.0-29" } } }, { "category": "product_version", "name": "multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "product": { "name": "multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "product_id": "multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel8\u0026tag=v2.1.0-9" } } }, { "category": "product_version", "name": "multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "product": { "name": "multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "product_id": "multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "product_identification_helper": { "purl": "pkg:oci/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.1.0-123" } } }, { "category": "product_version", "name": "multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "product": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "product_id": "multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "product_identification_helper": { "purl": "pkg:oci/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel8-operator\u0026tag=v2.1.0-29" } } }, { "category": "product_version", "name": "multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "product": { "name": "multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "product_id": "multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "product_identification_helper": { "purl": "pkg:oci/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel8\u0026tag=v2.1.0-11" } } }, { "category": "product_version", "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "product": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "product_id": "multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "product_identification_helper": { "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel8\u0026tag=v2.1.0-10" } } }, { "category": "product_version", "name": "multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "product": { "name": "multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "product_id": "multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel8\u0026tag=v2.1.0-14" } } }, { "category": "product_version", "name": "multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "product": { "name": "multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "product_id": "multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "product_identification_helper": { "purl": "pkg:oci/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel8\u0026tag=v2.1.0-15" } } }, { "category": "product_version", "name": "multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "product": { "name": "multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "product_id": "multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel8\u0026tag=v2.1.0-11" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "product": { "name": "multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "product_id": "multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "product_identification_helper": { "purl": "pkg:oci/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.1.0-53" } } }, { "category": "product_version", "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "product": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "product_id": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "product_identification_helper": { "purl": "pkg:oci/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel8\u0026tag=v2.1.0-10" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "product": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.1.0-12" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "product": { "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.1.0-25" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "product": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "product_id": "multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.1.0-20" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "product": { "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "product_id": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-reporter-rhel8\u0026tag=v2.1.0-21" } } }, { "category": "product_version", "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "product": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "product_id": "multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "product_identification_helper": { "purl": "pkg:oci/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel8\u0026tag=v2.1.0-8" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "product": { "name": "multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "product_id": "multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel8\u0026tag=v2.1.0-8" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "product": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8\u0026tag=v2.1.0-10" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "product": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "product_id": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel8\u0026tag=v2.1.0-10" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "product": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "product_id": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel8\u0026tag=v2.1.0-8" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "product": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "product_id": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-azure-rhel8\u0026tag=v2.1.0-8" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "product": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel8\u0026tag=v2.1.0-10" } } }, { "category": "product_version", "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "product": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "product_id": "multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "product_identification_helper": { "purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel8\u0026tag=v2.1.0-11" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "product": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "product_id": "multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel8\u0026tag=v2.1.0-13" } } }, { "category": "product_version", "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "product": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.1.0-10" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "product": { "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "product_id": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel8\u0026tag=v2.1.0-6" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "product": { "name": "multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "product_id": "multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel8\u0026tag=v2.1.0-7" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "product": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel8\u0026tag=v2.1.0-71" } } }, { "category": "product_version", "name": "multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "product": { "name": "multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "product_id": "multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "product_identification_helper": { "purl": "pkg:oci/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel8\u0026tag=v2.1.0-71" } } }, { "category": "product_version", "name": "multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "product": { "name": "multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "product_id": "multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "product_identification_helper": { "purl": "pkg:oci/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel8\u0026tag=v2.1.0-11" } } }, { "category": "product_version", "name": "multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "product": { "name": "multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "product_id": "multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "product_identification_helper": { "purl": "pkg:oci/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.1.0-9" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator\u0026tag=v2.1.0-17" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "product": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "product_id": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "product_identification_helper": { "purl": "pkg:oci/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel8-operator\u0026tag=v2.1.0-17" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "product": { "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "product_id": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "product_identification_helper": { "purl": "pkg:oci/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-deployment-controller-rhel8\u0026tag=v2.1.0-25" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "product_id": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8\u0026tag=v2.1.0-25" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "product": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "product_id": "multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "product_identification_helper": { "purl": "pkg:oci/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel8-operator\u0026tag=v2.1.0-11" } } }, { "category": "product_version", "name": "multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "product": { "name": "multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "product_id": "multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/klusterlet-operator-bundle\u0026tag=v2.1.0-107" } } }, { "category": "product_version", "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "product": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "product_id": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "product_identification_helper": { "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel8\u0026tag=v2.1.0-19" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "product": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8\u0026tag=v2.1.0-9" } } }, { "category": "product_version", "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "product": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "product_id": "multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "product_identification_helper": { "purl": "pkg:oci/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel8\u0026tag=v2.1.0-9" } } }, { "category": "product_version", "name": "multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "product": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "product_id": "multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel8\u0026tag=v2.1.0-29" } } }, { "category": "product_version", "name": "multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "product": { "name": "multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "product_id": "multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel8\u0026tag=v2.1.0-9" } } }, { "category": "product_version", "name": "multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "product": { "name": "multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "product_id": "multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "product_identification_helper": { "purl": "pkg:oci/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.1.0-123" } } }, { "category": "product_version", "name": "multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "product": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "product_id": "multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "product_identification_helper": { "purl": "pkg:oci/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel8-operator\u0026tag=v2.1.0-29" } } }, { "category": "product_version", "name": "multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "product": { "name": "multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "product_id": "multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "product_identification_helper": { "purl": "pkg:oci/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel8\u0026tag=v2.1.0-11" } } }, { "category": "product_version", "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "product": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "product_id": "multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "product_identification_helper": { "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel8\u0026tag=v2.1.0-10" } } }, { "category": "product_version", "name": "multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "product": { "name": "multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "product_id": "multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel8\u0026tag=v2.1.0-14" } } }, { "category": "product_version", "name": "multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "product": { "name": "multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "product_id": "multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "product_identification_helper": { "purl": "pkg:oci/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel8\u0026tag=v2.1.0-15" } } }, { "category": "product_version", "name": "multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "product": { "name": "multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "product_id": "multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel8\u0026tag=v2.1.0-11" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "product": { "name": "multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "product_id": "multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.1.0-53" } } }, { "category": "product_version", "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "product": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "product_id": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel8\u0026tag=v2.1.0-10" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "product": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.1.0-12" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "product": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "product_id": "multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.1.0-20" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "product": { "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "product_id": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-reporter-rhel8\u0026tag=v2.1.0-21" } } }, { "category": "product_version", "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "product": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "product_id": "multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel8\u0026tag=v2.1.0-8" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "product": { "name": "multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "product_id": "multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel8\u0026tag=v2.1.0-8" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "product": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8\u0026tag=v2.1.0-10" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "product": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "product_id": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel8\u0026tag=v2.1.0-10" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "product": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "product_id": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel8\u0026tag=v2.1.0-8" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "product": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "product_id": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-azure-rhel8\u0026tag=v2.1.0-8" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "product": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel8\u0026tag=v2.1.0-10" } } }, { "category": "product_version", "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "product": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "product_id": "multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "product_identification_helper": { "purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel8\u0026tag=v2.1.0-11" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "product": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "product_id": "multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel8\u0026tag=v2.1.0-13" } } }, { "category": "product_version", "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "product": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.1.0-10" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "product": { "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "product_id": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel8\u0026tag=v2.1.0-6" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "product": { "name": "multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "product_id": "multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel8\u0026tag=v2.1.0-7" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "product": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel8\u0026tag=v2.1.0-71" } } }, { "category": "product_version", "name": "multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "product": { "name": "multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "product_id": "multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel8\u0026tag=v2.1.0-71" } } }, { "category": "product_version", "name": "multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "product": { "name": "multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "product_id": "multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel8\u0026tag=v2.1.0-11" } } }, { "category": "product_version", "name": "multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "product": { "name": "multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "product_id": "multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "product_identification_helper": { "purl": "pkg:oci/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.1.0-9" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator\u0026tag=v2.1.0-17" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "product": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "product_id": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel8-operator\u0026tag=v2.1.0-17" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "product": { "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "product_id": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "product_identification_helper": { "purl": "pkg:oci/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-deployment-controller-rhel8\u0026tag=v2.1.0-25" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "product_id": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8\u0026tag=v2.1.0-25" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "product": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "product_id": "multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel8-operator\u0026tag=v2.1.0-11" } } }, { "category": "product_version", "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "product": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "product_id": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel8\u0026tag=v2.1.0-19" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "product": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8\u0026tag=v2.1.0-9" } } }, { "category": "product_version", "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "product": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "product_id": "multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel8\u0026tag=v2.1.0-9" } } }, { "category": "product_version", "name": "multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "product": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "product_id": "multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel8\u0026tag=v2.1.0-29" } } }, { "category": "product_version", "name": "multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "product": { "name": "multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "product_id": "multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel8\u0026tag=v2.1.0-9" } } }, { "category": "product_version", "name": "multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "product": { "name": "multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "product_id": "multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.1.0-123" } } }, { "category": "product_version", "name": "multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "product": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "product_id": "multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "product_identification_helper": { "purl": "pkg:oci/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel8-operator\u0026tag=v2.1.0-29" } } }, { "category": "product_version", "name": "multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "product": { "name": "multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "product_id": "multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel8\u0026tag=v2.1.0-11" } } }, { "category": "product_version", "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "product": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "product_id": "multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel8\u0026tag=v2.1.0-10" } } }, { "category": "product_version", "name": "multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "product": { "name": "multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "product_id": "multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel8\u0026tag=v2.1.0-14" } } }, { "category": "product_version", "name": "multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "product": { "name": "multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "product_id": "multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "product_identification_helper": { "purl": "pkg:oci/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel8\u0026tag=v2.1.0-15" } } }, { "category": "product_version", "name": "multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le", "product": { "name": "multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le", "product_id": "multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel8\u0026tag=v2.1.0-11" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "product": { "name": "multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "product_id": "multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "product_identification_helper": { "purl": "pkg:oci/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.1.0-53" } } }, { "category": "product_version", "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "product": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "product_id": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "product_identification_helper": { "purl": "pkg:oci/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel8\u0026tag=v2.1.0-10" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "product": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "product_identification_helper": { "purl": "pkg:oci/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.1.0-12" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "product": { "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.1.0-25" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "product": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "product_id": "multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.1.0-20" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "product": { "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "product_id": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-reporter-rhel8\u0026tag=v2.1.0-21" } } }, { "category": "product_version", "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "product": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "product_id": "multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "product_identification_helper": { "purl": "pkg:oci/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel8\u0026tag=v2.1.0-8" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "product": { "name": "multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "product_id": "multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel8\u0026tag=v2.1.0-8" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "product": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8\u0026tag=v2.1.0-10" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "product": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "product_id": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel8\u0026tag=v2.1.0-10" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "product": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "product_id": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel8\u0026tag=v2.1.0-8" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "product": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "product_id": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-azure-rhel8\u0026tag=v2.1.0-8" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "product": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel8\u0026tag=v2.1.0-10" } } }, { "category": "product_version", "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "product": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "product_id": "multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "product_identification_helper": { "purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel8\u0026tag=v2.1.0-11" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "product": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "product_id": "multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel8\u0026tag=v2.1.0-13" } } }, { "category": "product_version", "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "product": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.1.0-10" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "product": { "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "product_id": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel8\u0026tag=v2.1.0-6" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "product": { "name": "multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "product_id": "multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel8\u0026tag=v2.1.0-7" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "product": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel8\u0026tag=v2.1.0-71" } } }, { "category": "product_version", "name": "multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "product": { "name": "multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "product_id": "multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "product_identification_helper": { "purl": "pkg:oci/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel8\u0026tag=v2.1.0-71" } } }, { "category": "product_version", "name": "multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "product": { "name": "multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "product_id": "multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "product_identification_helper": { "purl": "pkg:oci/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel8\u0026tag=v2.1.0-11" } } }, { "category": "product_version", "name": "multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "product": { "name": "multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "product_id": "multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "product_identification_helper": { "purl": "pkg:oci/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.1.0-9" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator\u0026tag=v2.1.0-17" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "product": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "product_id": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "product_identification_helper": { "purl": "pkg:oci/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel8-operator\u0026tag=v2.1.0-17" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "product": { "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "product_id": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "product_identification_helper": { "purl": "pkg:oci/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-deployment-controller-rhel8\u0026tag=v2.1.0-25" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "product_id": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8\u0026tag=v2.1.0-25" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "product": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "product_id": "multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "product_identification_helper": { "purl": "pkg:oci/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel8-operator\u0026tag=v2.1.0-11" } } }, { "category": "product_version", "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "product": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "product_id": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "product_identification_helper": { "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel8\u0026tag=v2.1.0-19" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "product": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8\u0026tag=v2.1.0-9" } } }, { "category": "product_version", "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "product": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "product_id": "multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "product_identification_helper": { "purl": "pkg:oci/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel8\u0026tag=v2.1.0-9" } } }, { "category": "product_version", "name": "multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "product": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "product_id": "multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel8\u0026tag=v2.1.0-29" } } }, { "category": "product_version", "name": "multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "product": { "name": "multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "product_id": "multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel8\u0026tag=v2.1.0-9" } } }, { "category": "product_version", "name": "multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "product": { "name": "multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "product_id": "multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "product_identification_helper": { "purl": "pkg:oci/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.1.0-123" } } }, { "category": "product_version", "name": "multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "product": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "product_id": "multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "product_identification_helper": { "purl": "pkg:oci/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel8-operator\u0026tag=v2.1.0-29" } } }, { "category": "product_version", "name": "multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "product": { "name": "multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "product_id": "multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "product_identification_helper": { "purl": "pkg:oci/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel8\u0026tag=v2.1.0-11" } } }, { "category": "product_version", "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "product": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "product_id": "multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "product_identification_helper": { "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel8\u0026tag=v2.1.0-10" } } }, { "category": "product_version", "name": "multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "product": { "name": "multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "product_id": "multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel8\u0026tag=v2.1.0-14" } } }, { "category": "product_version", "name": "multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "product": { "name": "multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "product_id": "multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "product_identification_helper": { "purl": "pkg:oci/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel8\u0026tag=v2.1.0-15" } } }, { "category": "product_version", "name": "multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "product": { "name": "multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "product_id": "multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel8\u0026tag=v2.1.0-11" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le" }, "product_reference": "multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64" }, "product_reference": "multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x" }, "product_reference": "multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64" }, "product_reference": "multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x" }, "product_reference": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64" }, "product_reference": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le" }, "product_reference": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64" }, "product_reference": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64" }, "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x" }, "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le" }, "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64" }, "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64" }, "product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64" }, "product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le" }, "product_reference": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64" }, "product_reference": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64" }, "product_reference": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le" }, "product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64" }, "product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64" }, "product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64" }, "product_reference": "multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x" }, "product_reference": "multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64" }, "product_reference": "multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le" }, "product_reference": "multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le" }, "product_reference": "multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64" }, "product_reference": "multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64" }, "product_reference": "multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x" }, "product_reference": "multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x" }, "product_reference": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64" }, "product_reference": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le" }, "product_reference": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64" }, "product_reference": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64" }, "product_reference": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64" }, "product_reference": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le" }, "product_reference": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x" }, "product_reference": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64" }, "product_reference": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x" }, "product_reference": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le" }, "product_reference": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64" }, "product_reference": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64" }, "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64" }, "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x" }, "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le" }, "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le" }, "product_reference": "multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64" }, "product_reference": "multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x" }, "product_reference": "multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64" }, "product_reference": "multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64" }, "product_reference": "multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x" }, "product_reference": "multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64" }, "product_reference": "multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le" }, "product_reference": "multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64" }, "product_reference": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64" }, "product_reference": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le" }, "product_reference": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x" }, "product_reference": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64" }, "product_reference": "multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64" }, "product_reference": "multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x" }, "product_reference": "multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le" }, "product_reference": "multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x" }, "product_reference": "multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le" }, "product_reference": "multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64" }, "product_reference": "multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64" }, "product_reference": "multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64" }, "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le" }, "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x" }, "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64" }, "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64" }, "product_reference": "multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64" }, "product_reference": "multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le" }, "product_reference": "multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x" }, "product_reference": "multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64" }, "product_reference": "multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le" }, "product_reference": "multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x" }, "product_reference": "multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64" }, "product_reference": "multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le" }, "product_reference": "multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64" }, "product_reference": "multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x" }, "product_reference": "multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64" }, "product_reference": "multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le" }, "product_reference": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64" }, "product_reference": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64" }, "product_reference": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x" }, "product_reference": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le" }, "product_reference": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x" }, "product_reference": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64" }, "product_reference": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64" }, "product_reference": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64" }, "product_reference": "multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64" }, "product_reference": "multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le" }, "product_reference": "multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x" }, "product_reference": "multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64" }, "product_reference": "multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64" }, "product_reference": "multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x" }, "product_reference": "multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64" }, "product_reference": "multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le" }, "product_reference": "multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le" }, "product_reference": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64" }, "product_reference": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x" }, "product_reference": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64" }, "product_reference": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le" }, "product_reference": "multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64" }, "product_reference": "multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x" }, "product_reference": "multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64" }, "product_reference": "multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64" }, "product_reference": "multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le" }, "product_reference": "multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x" }, "product_reference": "multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64" }, "product_reference": "multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x" }, "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64" }, "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le" }, "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64" }, "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64" }, "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64" }, "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le" }, "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x" }, "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64" }, "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x" }, "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64" }, "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le" }, "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64" }, "product_reference": "multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64" }, "product_reference": "multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x" }, "product_reference": "multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le" }, "product_reference": "multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64" }, "product_reference": "multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le" }, "product_reference": "multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64" }, "product_reference": "multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x" }, "product_reference": "multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64" }, "product_reference": "multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x" }, "product_reference": "multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le" }, "product_reference": "multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64" }, "product_reference": "multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64" }, "product_reference": "multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x" }, "product_reference": "multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le" }, "product_reference": "multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64" }, "product_reference": "multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64" }, "product_reference": "multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x" }, "product_reference": "multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le" }, "product_reference": "multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64" }, "product_reference": "multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64" }, "product_reference": "multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64" }, "product_reference": "multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x" }, "product_reference": "multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" }, "product_reference": "multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T14:28:04+00:00", "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/multicluster_engine/install_upgrade/installing-while-connected-online-mce", "product_ids": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6345" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "cve": "CVE-2022-1962", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107376" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, go/parser. When calling any Parse functions on the Go source code, which contains deeply nested types or declarations, a panic can occur due to stack exhaustion. This issue allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: stack exhaustion in all Parse* functions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1962" }, { "category": "external", "summary": "RHBZ#2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962" }, { "category": "external", "summary": "https://go.dev/issue/53616", "url": "https://go.dev/issue/53616" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T14:28:04+00:00", "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/multicluster_engine/install_upgrade/installing-while-connected-online-mce", "product_ids": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6345" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: go/parser: stack exhaustion in all Parse* functions" }, { "cve": "CVE-2022-28131", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107390" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28131" }, { "category": "external", "summary": "RHBZ#2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131" }, { "category": "external", "summary": "https://go.dev/issue/53614", "url": "https://go.dev/issue/53614" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T14:28:04+00:00", "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/multicluster_engine/install_upgrade/installing-while-connected-online-mce", "product_ids": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6345" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip" }, { "cve": "CVE-2022-30629", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "discovery_date": "2022-06-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092793" } ], "notes": [ { "category": "description", "text": "A flaw was found in the crypto/tls golang package. When session tickets are generated by crypto/tls, it is missing the ticket expiration. This issue may allow an attacker to observe the TLS handshakes to correlate successive connections during session resumption.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: session tickets lack random ticket_age_add", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30629" }, { "category": "external", "summary": "RHBZ#2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg", "url": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T14:28:04+00:00", "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/multicluster_engine/install_upgrade/installing-while-connected-online-mce", "product_ids": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6345" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: session tickets lack random ticket_age_add" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T14:28:04+00:00", "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/multicluster_engine/install_upgrade/installing-while-connected-online-mce", "product_ids": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6345" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T14:28:04+00:00", "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/multicluster_engine/install_upgrade/installing-while-connected-online-mce", "product_ids": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6345" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T14:28:04+00:00", "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/multicluster_engine/install_upgrade/installing-while-connected-online-mce", "product_ids": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6345" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-30633", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107392" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Unmarshal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30633" }, { "category": "external", "summary": "RHBZ#2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633" }, { "category": "external", "summary": "https://go.dev/issue/53611", "url": "https://go.dev/issue/53611" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T14:28:04+00:00", "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/multicluster_engine/install_upgrade/installing-while-connected-online-mce", "product_ids": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6345" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Unmarshal" }, { "cve": "CVE-2022-30635", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107388" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30635" }, { "category": "external", "summary": "RHBZ#2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635" }, { "category": "external", "summary": "https://go.dev/issue/53615", "url": "https://go.dev/issue/53615" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T14:28:04+00:00", "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/multicluster_engine/install_upgrade/installing-while-connected-online-mce", "product_ids": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6345" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode" }, { "cve": "CVE-2022-31129", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105075" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Moment.js package. Users who pass user-provided strings without sanity length checks to the moment constructor are vulnerable to regular expression denial of service (ReDoS) attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "moment: inefficient parsing algorithm resulting in DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Fuse provides the affected software but does not use the functionality and as such its impact has been downgraded to Low.\n\nRed Hat Advanced Cluster Management for Kubernetes (RHACM) ships a vulnerable version of the moment library. However, this affected functionality is restricted behind OAuth, reducing the impact to Moderate.\n\nRed Hat Satellite ships a vulnerable version of the moment library. However, this only affects a specific component (qpid-dispatch), reducing the impact to Moderate.\n\nRed Hat Ceph Storage (RHCS) ships a vulnerable version of the moment library, however, it is not directly used and is a transitive dependency from Angular. In addition, the impact would only be to the grafana browser, and not the underlying RHCS system, which reduces the impact to Moderate. \n\nRed Hat OpenShift Service Mesh (OSSM) ships a vulnerable version of the moment library, however, it is not directly used, and as such, the impact has been lowered to Moderate.\n\nRed Hat OpenShift distributed tracing ships a vulnerable version of the moment library, however, it is not directly used, and as such, the impact has been lowered to Moderate.\n\nIn Logging Subsystem for Red Hat OpenShift the vulnerable moment nodejs package is bundled in the ose-logging-kibana6 container as a transitive dependency, hence the direct impact is reduced to Moderate.\n\nIn OpenShift Container Platform 4 the vulnerabile moment package is a third party dependency, hence the direct impact is reduced to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-31129" }, { "category": "external", "summary": "RHBZ#2105075", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105075" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31129", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31129" }, { "category": "external", "summary": "https://github.com/moment/moment/security/advisories/GHSA-wc69-rhjr-hc9g", "url": "https://github.com/moment/moment/security/advisories/GHSA-wc69-rhjr-hc9g" } ], "release_date": "2022-07-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T14:28:04+00:00", "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/multicluster_engine/install_upgrade/installing-while-connected-online-mce", "product_ids": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6345" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "moment: inefficient parsing algorithm resulting in DoS" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107383" } ], "notes": [ { "category": "description", "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32148" }, { "category": "external", "summary": "RHBZ#2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148" }, { "category": "external", "summary": "https://go.dev/issue/53423", "url": "https://go.dev/issue/53423" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T14:28:04+00:00", "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/multicluster_engine/install_upgrade/installing-while-connected-online-mce", "product_ids": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6345" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:661ee3a57d860a713ffb481ea87858f20fce1e57b858821cb0c1ec4069e206a0_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:8cb5ab317ccc6b1bcd409cfba0ec983e3f5d9531227e76bb455011636ed32d21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:e136966121b82373c9279b1b59b68864ed10bfdee424959a7ad4b190ff7a2562_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:fce50212c8bbfdc3e8f445f4b7ea35881eb29e49c443e827ad6fe2389328d57f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:25b242af63aca69a32c457dde23b3ac52ed81f5edad3e919d5df59902adb0b60_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:5ea69e650771525faf944fbf3be82a19e54a964d38adbb88263247652476938c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:c97ea925ea31a1ae6824ec55bbb43c3cf0d2d9b0fb6d12b6d23492e0e5a5467a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f71c4c301774aba9a886f2891eace9da47ba075d2a2e4acfc03849c9c0da57bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:1d250617cf4eb47800d30bd6bdd61872faa29eb7c6953edcb4a107360f0d0a78_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3730a3c3cfb695b540945b5f0ae739a701a0155137b9509238860549105ab670_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:3d59cfa190838da34bac1ccf88562f996cc9e9ffdb151f47e044ba3fcc964a3d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:92c8157e43d84584ba93d978fcc6ffba84118e4ea5ff46ad71a62ffdc7fc56e5_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:99e0accdee9b311b9abf032c712060823736f88c7bf3ba692349d7f8290a9570_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b4722c060fb38e1609e689b605816cefb39a15a0ddc40837a90727d123b91c88_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:1d465abc36e2045dc5a291663786709fc920c42aacb0c34c4868a1a633334509_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:bdb861698be8305247b21ebab7994f27eaae818f691ffcff3d5b5eb5dc70a722_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:e4dd90d186f1fea6fcdb4e23f74e4390e00d134b2c21d8510c1cdbbcef3c4a1f_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:61ac4136dad0e02323807e6d3de8e890ec0b7e7e1f7112f9610410712af6f9b5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:686b64358857be04087a706048a32b7356b16a0028d2b200da16ec94d931d25d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:910dad58b72de16f92dd5b60d0420010d18229a6e0966fe2eb072517febe499f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:31329737bd3608345f8e969e872e2e18305e2959d9d81867933c73fb26a53dcd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:9797eef2012c827ff3250cba1cd542772e92872b4bd69a01bdbdba4fe407472c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:ab7f1982f21ed9251501396ea150764348b5f61b6e50b9d74b5031e705e16ef3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:cee69ba4c6fb326afd03c7f21856a028fa4758dab8c849ef6eaeaea0cd55afd2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:0b8c36b4b1d00e47ee4faaeec9ccbdc2977a50592035f8a600491c657e439d33_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:5dbd590a4bbed44f487d1601d1825b5efb8253b9ee2be49adccec7e0ea9410ac_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:9f7854a1de26dfebdc8beafffd01304017b8fe7cd84065dd452de1276e529a06_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:e7998dc233af266ed94ba16450c2f02096abb5e045f291f8f94a83ef9da7dd51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:36a5f30d043f1137033842188e59224b803158696f60ddb41095a766705485f4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6fb7799fca309c727c7afea57448fc653dde09495945e314402a3e3a079e5b03_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:9b8d4fde02e4c43d194bf4c420550730fd52b74587e2327f2e9eb75067bb25e7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bd612736fde388811d12a572852c86d0fe9dcbb6e7f404c64b8654c870d4e2eb_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2b93b026497655f16a85a2929b1f0c970d51dce0e0e8462774989f1943bdc785_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2c9c916d0face10abc7f6467564e394ead5946bf18ed8439456cce2767a83b3e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:6f41c353228c4016ab02557a5591ef36f4aea799c4ad89798343b4a2f0765d08_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:ddd59c296543f525f719336ad6ddc5e5f8d3915e08e3b64d575a9835de3e95ad_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:0007824d89632253727ead00c5fd6ec463f310d71e58e237ea5e51c13052b0bc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9cd9106f72557b8ba5de9f4d1de5ff8d33514d2c02889999a3c20aab9a8dd061_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:cbe319cfa3ab4610dc67abea27841dd5b670061faa74e666959550343bba1c28_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:df94a1d8a4b6d1aebed4e657267219632bb3b2176537bdf8e51a728cd78f136f_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:30f56a4d5cba0ccd55e0bda756c7af8010ab94ec3b644dc73f7b32e76b5bbb3a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:4f7cb34768ff908ed1ba54330603ea54b82a4144cf9124dae01a727dcc60362a_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:a137205ac2127a04466519355b07cee71c08c56dddfee35671127241ebdf4a99_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:c8a785b4e1688d358cec73e9cf4853ca0ab28c7daa4c45d5384b7bebc333f53a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:1d4d913d4136321ebd94e6b9d9e55be7262883702de72c4a61827804ad843942_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2134c387cb0e8c2f95bb8ef74ad0a10c37403d9e0dfaeb7e2e9efb388c606ac1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:2e0867d6ebace932eb09bb3a6a929562a157bc2eea9c28063eb30dac866abf63_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3dd533817d97518c7af991b888c5f9df501bd496ed53988e5444c1ea62e539cb_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:2779eae299eb2b48e8a868de2f2d8d13313ca17b2f7d5c816013145b0c787cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:28544cf2414bdeffb8bcaae2d1547064da46ab5a122fd77861083b1e81e299cc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4da01f6a0a59069045d23599d748849da60ee309f72f233497edd379b3b0823e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:6318fd6b0e0f5c39239ba9c71c330bce7974deaf970359ec83c88116abf7a653_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:610de7f25fd387262c360acb21dd45dc80e1c52a77dd11982965da80301407ab_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:a881a94835c7eef6babe00792fc0a99c9816831869cb26af0dcf2665233f7710_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:b240f43890529fe95b1a74de6f4c2626e85ae91ae6a624bb98a4c31130b6740d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:df6cd66cdb17efc356e770930ff796bdb527c292243f5e8b87ca5c9e912a19d6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:3608571c2a5a3d399e3ad8135ca90e46a7e57b322b5ef9d708efa631cee7109c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:5c04626558442d50ab58a941d72a78db7c94f5ce730b5abb7599c21981875970_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:7be740cc5987a1dfc76d7d8a306ff65291eb9cf61419842f463aa9dc4d6ecde1_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:fce2e92743adaf6fe2e0168cfeecdc71ff7c009ef92a89c9172ff46ebbedcd40_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:288a0e4f9ca79859c5f295e920e9ef01d395720ea5b62ec7f5a5bd975b9c5850_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:93b9ad845fab34498a6f504ad626d0d5236c39ab1aaf7789df146311e4ba33cd_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:c808d378bd0666d7eb1f9c9024f7d2f7c6bdedd40298aa1e940cfc1ce735af54_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:df17928fd459e5063fb2470dbaea51c96f292f1a4ca5eaedc64a03687edbb6cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:12b3c0a01c59836687a7cfc1fba050d0800625cd46f678551a5944b0664c044d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:25eefa4b7af3650f57e9a4c372522a0cae7bcc1b41735d2b503b9b41d9c2d0b2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:9a655c52c83f7682964e8f46fed6011c6e9de7a2a64ee0893d0c02cf725746e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:a0bcad7b2191e3c674813c2e1e67aea619d6d7eaa95f2324902e0b842d1c0cc8_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:674603ee10ad5e9d42e18e5c2f91153c863cb7e9f38cd523559c8de7c7097483_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:67b2477a7b3885df470dc56e94525e7ebc3dce326599c6f2a311f8727557bf8b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:8722d4f39942af4a008209ae518bf27d30deaa2e5bf97fc3118bea58efafb3d5_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:dd6a4624672d458a0072b9aa46fb1b3d576c0b198759d053f61536f3b9e34359_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:2d94cd451fbf0abc13e50b6b6252061294bdbfd1eda64f4347177d20b5d1e489_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:3d8d114403d85cbba699f53aa177a84da92516b5d2e852b2bffc33eabde6af13_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:62e91ac9b6291bf7abc26cdd937c2c2cf7cdf1f1256a33acbaa5d1cdc607d3fa_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffce5bc9fb2be59047c4840d9222499f03c1cf74786d8695aab1d1b04adc6f8a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:1687315db647e6689845df88843ae53275440042b76dc781dcabeef16e426bdf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:17987e46eb8772ef79e771b6edd137b29914ae357eb036d76a063cb04de116a3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:4a22ca54331be02c08e23704852c34273a8bf3d1bb2c8f2aaf92f277474e3654_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:7d737e05b3164a7e49085a2026bf5fbbdda5a0d23890e1de455eea8d59f20187_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:eaf8ba4c775e4ebaeea316bbab0344eb10674089ff9db1c8f1373ed564b03749_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:701ad2aa334971346282a7a80c420049f08a3e3845a915a947e7605aab9c1369_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:cf1b297a2bbfa2a55204e2c4688511baa0223978b2d4ab7cfb8f8c5c965d563f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ed114b2afb91375b6f3576da15474ad96c154cc0ed16e288f8a4840d7d39942f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:f1be217449145edb01b029b19d08831cc6d085856e39aea8174e74ef0cc85283_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:162fe79ef40dbdcd1c9a16c601ffeb1c1dec5309c250bddf85809a0197b2ec3e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:af5076a59d32f3bed7f88348bccdff6fad4d250aab7f8dc7c2791e75fa76c7d9_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c03edb31a56b4678c4e0f66c59b49e3798b8442ef1ddca3f67488f4baca30241_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:c6fb6ec34c746ba73007bec6e1895b4e1a4ed551b035aa9059664ded820f46fa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:208389221423692530b334815985b0a2263febf5574138e854dbdc011f03b4a2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:4bacc4ba3974c11ac27d1448a7f7cd973162caf33358249e9d1c154018124830_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:8b3c3fb8fdf6d679f6020e0c739f25ae83dd4173e46b743de911d8e346f371fe_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a4d3f04386e63bfb640b928c01f972ba7d90af9c5213a7c10968b55c875565e0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:009597e78bf32e0a6d83ad456a6670e436692aa1c12cbd144580a30080054d0f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:95cbc26ed2e396e44efd543d8a38f1c698267e1a617a7ee4b6f26efdb49e3059_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:b83a44a87eddeaa3914d03f51f58e8cc5412ee580ee233754108b2349d890b8c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:e3883d9629078bc16f2a6526cb8b1fdea89c1a8b8f477487fd6b34efa2f13999_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:00322fc5e7a8e1d08ca716e23982dae6d365b1523f8d3465e6daad5074067ea2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:27cc406bb658c1915e75f5d0b0d3c0f73e72635c9f5bb08bc28e3c5c434e147b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:afc67731faaa2dc9d32a052064763737c8bc4b1b5cf8e8ffb7cb31a4652c656c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c4227a3a5b323d716a979e1c6a66c458d458648c5fcb0ab151ad55ba24972f51_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:68de13099864a989493367500360560a677fde2e0e56a760a6dafde1d7be9a27_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8d4a908562cbb0351aea12befe5f2bdf57041e073ce679d1b1c5b46c893844b6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:be5d7a8b6dec6d4c959badc2d2960ec7bfe74a75c0d673da06fe6335920de3a0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f44b9cd7b993051b4d59108153763a09d283c0cf822fab478f22cfbe53847da7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:63593ef6045808b9c3fe96fc1cddd99bdfabaaef881fe716972500bfda62f92b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:7f5f65ba65c9bfc64d8bf9724a22b68d38c512465f4be1bfed8f02133256214f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8621056c6982b9875749650eee2cf967b31217298a1b924de1fe710e0445df1b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:ec5bdf8a935ee1daaa5c91a7fd7816ade97619b5d1f6b61e663c03f43bb832bc_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4270ef4ed53f54fb13cf1092b3babb70af7012886a3f0c293b11040083f39651_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:4ecb20c797f71375bc888ed84036f49bc40e2e9984e7ec74b14ad697d1b9c6fb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:6d2624faf8cb2634a9e2203273d95c076ed2207ddd87f50df6ce8e5088a5d257_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:e838cb2e70eff2157b992c1cc6c576c9e099306b1df69d6d5c9d991ded4e0789_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:473ed2081010b9005ecc6fb254389dac6927f336967bd4a2f99ca3210fd265f0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:746794cb82199cfc0c659de0a48018bbd8f18aec97265d68f8dd8bbf783049b1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:7f5c7671a97f09756a150feb6a6bd04f40aa938ce065102b5b5875eadab933db_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a6fb7f9d80d4d6cb53317f7d87960af28a6cafb8c5abee369f7bd94cbe449686_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:759037d7817cef4e0451befe8f2bc943a89f2bda95a52327a1c552c3f9a095bb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:90281a3feff8e019a937fabb5184881c1983cda657c41332cd0321acf5ea4092_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:b6406fbcfeed4c491c66b778a4ad08e8066db5052a49863dd459e2b7375e6ba4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:c4707c5214505bf1e5f693f0c5df4bb6fe4336670bf850b9a09040b6d87cccd2_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:49d81d8a383de609d64760a4ae6ffa61469a59a5678311406ce4f838c1cc66fd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:579420cfdc2a542ab7a1b9cd6f1324885f60d1ec5d2bda74808127b45aef2983_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:f945ae948589e2ea294d3d6e8f89fe05c1203f375a0722465965208ecfc15b94_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:fbc7cd19b869d02af6dba24b20f6a44c498fb00e4afc629821f47b9b35c5a94d_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:39cc95f16445c3a1dca378beb50f5931ad081f459c9c6eb012325c6a9d8ada6c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:686390715f19747bff24e95137307182ab095fb133051424996c6b0ee668569a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:7bbc4dceeffd5f4bb47e9c38f97109d083dbbbda1a1643b7eb7762ebbd5047a1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:cb1c8096bd5bd9f1dfa413bc0d1889d970b6d841988d24d6c1008904b1288cfe_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:345f405c6a1d3e18beaf13c24a7ca4055a03746d8e6540670435e8d2413fefaf_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:663cf3e0453e2ae5b1c9d5f6d335930d6d1e9c7a34151a171dbf58f9066c2b96_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:c5c1939a142b9554a2ce664605409cefcb9954bbb1d8eef988fddab50f06cdaf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:d425b68e6265d098601e240cae6084c76416fd27bfbd955a3ccee30873544e38_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working" } ] }
rhsa-2023_0407
Vulnerability from csaf_redhat
Published
2023-01-24 12:51
Modified
2024-12-17 22:07
Summary
Red Hat Security Advisory: OpenShift Virtualization 4.12.0 RPMs security update
Notes
Topic
Updated release packages that fix several bugs and add various enhancements are now available.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.12.0 RPMs.
Security Fix(es):
* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)
* golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561)
* golang: syscall: don't close fd 0 on ForkExec error (CVE-2021-44717)
* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)
* golang: regexp: stack exhaustion via a deeply nested expression (CVE-2022-24921)
* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)
* golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated release packages that fix several bugs and add various enhancements are now available.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenShift Virtualization is Red Hat\u0027s virtualization solution designed for Red Hat OpenShift Container Platform.\u00a0This advisory contains OpenShift Virtualization 4.12.0 RPMs.\n\nSecurity Fix(es):\n\n* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)\n\n* golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561)\n\n* golang: syscall: don\u0027t close fd 0 on ForkExec error (CVE-2021-44717)\n\n* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)\n\n* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)\n\n* golang: regexp: stack exhaustion via a deeply nested expression (CVE-2022-24921)\n\n* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)\n\n* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\n* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\n\n* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)\n\n* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)\n\n* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)\n\n* golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0407", "url": "https://access.redhat.com/errata/RHSA-2023:0407" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "2064857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857" }, { "category": "external", "summary": "2089804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089804" }, { "category": "external", "summary": "2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "2100495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0407.json" } ], "title": "Red Hat Security Advisory: OpenShift Virtualization 4.12.0 RPMs security update", "tracking": { "current_release_date": "2024-12-17T22:07:56+00:00", "generator": { "date": "2024-12-17T22:07:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2023:0407", "initial_release_date": "2023-01-24T12:51:07+00:00", "revision_history": [ { "date": "2023-01-24T12:51:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-24T12:51:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-17T22:07:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "CNV 4.12 for RHEL 8", "product": { "name": "CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:container_native_virtualization:4.12::el8" } } }, { "category": "product_name", "name": "CNV 4.12 for RHEL 7", "product": { "name": "CNV 4.12 for RHEL 7", "product_id": "7Server-CNV-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:container_native_virtualization:4.12::el7" } } } ], "category": "product_family", "name": "OpenShift Virtualization" }, { "branches": [ { "category": "product_version", "name": "kubevirt-0:4.12.0-1057.el8.src", "product": { "name": "kubevirt-0:4.12.0-1057.el8.src", "product_id": "kubevirt-0:4.12.0-1057.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kubevirt@4.12.0-1057.el8?arch=src" } } }, { "category": "product_version", "name": "kubevirt-0:4.12.0-1057.el7.src", "product": { "name": "kubevirt-0:4.12.0-1057.el7.src", "product_id": "kubevirt-0:4.12.0-1057.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kubevirt@4.12.0-1057.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "product": { "name": "kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "product_id": "kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kubevirt-virtctl@4.12.0-1057.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64", "product": { "name": "kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64", "product_id": "kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kubevirt-virtctl-redistributable@4.12.0-1057.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "product": { "name": "kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "product_id": "kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kubevirt-virtctl@4.12.0-1057.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "product": { "name": "kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "product_id": "kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kubevirt-virtctl-redistributable@4.12.0-1057.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kubevirt-0:4.12.0-1057.el7.src as a component of CNV 4.12 for RHEL 7", "product_id": "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src" }, "product_reference": "kubevirt-0:4.12.0-1057.el7.src", "relates_to_product_reference": "7Server-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kubevirt-virtctl-0:4.12.0-1057.el7.x86_64 as a component of CNV 4.12 for RHEL 7", "product_id": "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64" }, "product_reference": "kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "relates_to_product_reference": "7Server-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64 as a component of CNV 4.12 for RHEL 7", "product_id": "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64" }, "product_reference": "kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "relates_to_product_reference": "7Server-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kubevirt-0:4.12.0-1057.el8.src as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src" }, "product_reference": "kubevirt-0:4.12.0-1057.el8.src", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kubevirt-virtctl-0:4.12.0-1057.el8.x86_64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64" }, "product_reference": "kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" }, "product_reference": "kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64", "relates_to_product_reference": "8Base-CNV-4.12" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-38561", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-06-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2100495" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The language package for go language can panic due to an out-of-bounds read when an incorrectly formatted language tag is being parsed. This flaw allows an attacker to cause applications using this package to parse untrusted input data to crash, leading to a denial of service of the affected component.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw may be triggered only by accepting untrusted user input to the vulnerable golang\u0027s library. The overall DoS attack vector depends directly on how the library\u0027s input is exposed by the consuming application, thus Red Hat rates impact as Moderate.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) 2.5 version, the registration-operator, lighthouse-coredns, lighthouse-agent, gatekeeper-operator, and discovery-operator components are affected by this flaw, but the rest of the components are using an already patched version and are unaffected. For 2.4 and previous versions of Red Hat Advanced Cluster Management for Kubernetes (RHACM), most of the components are affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38561" }, { "category": "external", "summary": "RHBZ#2100495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38561", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2021-0113", "url": "https://pkg.go.dev/vuln/GO-2021-0113" } ], "release_date": "2021-08-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T12:51:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0407" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS" }, { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T12:51:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0407" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: limit growth of header canonicalization cache" }, { "cve": "CVE-2021-44717", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030806" } ], "notes": [ { "category": "description", "text": "There\u0027s a flaw in golang\u0027s syscall.ForkExec() interface. An attacker who manages to first cause a file descriptor exhaustion for the process, then cause syscall.ForkExec() to be called repeatedly, could compromise data integrity and/or confidentiality in a somewhat uncontrolled way in programs linked with and using syscall.ForkExec().", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: don\u0027t close fd 0 on ForkExec error", "title": "Vulnerability summary" }, { "category": "other", "text": "* This flaw has had the severity level set to Moderate due to the attack complexity required to exhaust file descriptors at the time ForkExec is called, plus an attacker does not necessarily have direct control over where/how data is leaked.\n\n* For Service Telemetry Framework, because the flaw\u0027s impact is lower, no update will be provided at this time for its containers.\n\n* runc shipped with Red Hat Enterprise Linux 8 and 9 are not affected by this flaw because the flaw is already patched in the shipped versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44717" }, { "category": "external", "summary": "RHBZ#2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44717", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T12:51:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0407" }, { "category": "workaround", "details": "This bug can be mitigated by raising the per-process file descriptor limit.", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: don\u0027t close fd 0 on ForkExec error" }, { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T12:51:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0407" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "cve": "CVE-2022-1962", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107376" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, go/parser. When calling any Parse functions on the Go source code, which contains deeply nested types or declarations, a panic can occur due to stack exhaustion. This issue allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: stack exhaustion in all Parse* functions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1962" }, { "category": "external", "summary": "RHBZ#2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962" }, { "category": "external", "summary": "https://go.dev/issue/53616", "url": "https://go.dev/issue/53616" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T12:51:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0407" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: go/parser: stack exhaustion in all Parse* functions" }, { "cve": "CVE-2022-24921", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064857" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in Golang\u0027s regexp module, which can crash the runtime if the application using regexp accepts very long or arbitrarily long regexps from untrusted sources that have sufficient nesting depths. To exploit this vulnerability, an attacker would need to send large regexps with deep nesting to the application. Triggering this flaw leads to a crash of the runtime, which causes a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: regexp: stack exhaustion via a deeply nested expression", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as a Moderate impact flaw because the exploitation of this flaw requires that an affected application accept arbitrarily long regexps from untrusted sources, which has inherent risks (even without this flaw), especially involving impacts to application availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24921" }, { "category": "external", "summary": "RHBZ#2064857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24921", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24921" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk", "url": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk" } ], "release_date": "2022-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T12:51:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0407" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: regexp: stack exhaustion via a deeply nested expression" }, { "cve": "CVE-2022-28131", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107390" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28131" }, { "category": "external", "summary": "RHBZ#2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131" }, { "category": "external", "summary": "https://go.dev/issue/53614", "url": "https://go.dev/issue/53614" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T12:51:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0407" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip" }, { "cve": "CVE-2022-30629", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "discovery_date": "2022-06-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092793" } ], "notes": [ { "category": "description", "text": "A flaw was found in the crypto/tls golang package. When session tickets are generated by crypto/tls, it is missing the ticket expiration. This issue may allow an attacker to observe the TLS handshakes to correlate successive connections during session resumption.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: session tickets lack random ticket_age_add", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30629" }, { "category": "external", "summary": "RHBZ#2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg", "url": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T12:51:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0407" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: session tickets lack random ticket_age_add" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T12:51:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0407" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T12:51:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0407" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T12:51:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0407" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-30633", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107392" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Unmarshal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30633" }, { "category": "external", "summary": "RHBZ#2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633" }, { "category": "external", "summary": "https://go.dev/issue/53611", "url": "https://go.dev/issue/53611" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T12:51:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0407" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Unmarshal" }, { "cve": "CVE-2022-30635", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107388" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30635" }, { "category": "external", "summary": "RHBZ#2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635" }, { "category": "external", "summary": "https://go.dev/issue/53615", "url": "https://go.dev/issue/53615" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T12:51:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0407" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107383" } ], "notes": [ { "category": "description", "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32148" }, { "category": "external", "summary": "RHBZ#2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148" }, { "category": "external", "summary": "https://go.dev/issue/53423", "url": "https://go.dev/issue/53423" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-24T12:51:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0407" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-CNV-4.12:kubevirt-0:4.12.0-1057.el7.src", "7Server-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el7.x86_64", "7Server-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el7.x86_64", "8Base-CNV-4.12:kubevirt-0:4.12.0-1057.el8.src", "8Base-CNV-4.12:kubevirt-virtctl-0:4.12.0-1057.el8.x86_64", "8Base-CNV-4.12:kubevirt-virtctl-redistributable-0:4.12.0-1057.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working" } ] }
rhsa-2022_6370
Vulnerability from csaf_redhat
Published
2022-09-06 22:27
Modified
2024-12-18 00:35
Summary
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.0 security updates and bug fixes
Notes
Topic
Red Hat Advanced Cluster Management for Kubernetes 2.6.0 General
Availability release images, which fix security issues and bugs.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE links in the References section.
Details
Red Hat Advanced Cluster Management for Kubernetes 2.6.0 images
Red Hat Advanced Cluster Management for Kubernetes provides the
capabilities to address common challenges that administrators and site
reliability engineers face as they work across a range of public and
private cloud environments. Clusters and applications are all visible and
managed from a single console—with security policy built in.
This advisory contains the container images for Red Hat Advanced Cluster
Management for Kubernetes, which fix security issues and several bugs. See the following Release Notes documentation, which will be updated shortly for this
release, for additional details about this release:
https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/release_notes/
Security fixes:
* CVE-2022-31129 moment: inefficient parsing algorithm resulting in DoS
* CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add
* CVE-2022-1705 golang: net/http: improper sanitization of Transfer-Encoding header
* CVE-2022-1962 golang: go/parser: stack exhaustion in all Parse* functions
* CVE-2022-28131 golang: encoding/xml: stack exhaustion in Decoder.Skip
* CVE-2022-30630 golang: io/fs: stack exhaustion in Glob
* CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read
* CVE-2022-30632 golang: path/filepath: stack exhaustion in Glob
* CVE-2022-30633 golang: encoding/xml: stack exhaustion in Unmarshal
* CVE-2022-30635 golang: encoding/gob: stack exhaustion in Decoder.Decode
* CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working
Bug fixes:
* assisted-service repo pin-latest.py script should allow custom tags to be pinned (BZ# 2065661)
* assisted-service-build image is too big in size (BZ# 2066059)
* assisted-service pin-latest.py script should exclude the postgres image (BZ# 2076901)
* PXE artifacts need to be served via HTTP (BZ# 2078531)
* Implementing new service-agent protocol on agent side (BZ# 2081281)
* RHACM 2.6.0 images (BZ# 2090906)
* Assisted service POD keeps crashing after a bare metal host is created (BZ# 2093503)
* Assisted service triggers the worker nodes re-provisioning on the hub cluster when the converged flow is enabled (BZ# 2096106)
* Fix assisted CI jobs that fail for cluster-info readiness (BZ# 2097696)
* Nodes are required to have installation disks of at least 120GB instead of at minimum of 100GB (BZ# 2099277)
* The pre-selected search keyword is not readable (BZ# 2107736)
* The value of label expressions in the new placement for policy and policysets cannot be shown real-time from UI (BZ# 2111843)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat Advanced Cluster Management for Kubernetes 2.6.0 General\nAvailability release images, which fix security issues and bugs.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Advanced Cluster Management for Kubernetes 2.6.0 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in.\n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which fix security issues and several bugs. See the following Release Notes documentation, which will be updated shortly for this\nrelease, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/release_notes/\n\nSecurity fixes: \n\n* CVE-2022-31129 moment: inefficient parsing algorithm resulting in DoS\n\n* CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add\n\n* CVE-2022-1705 golang: net/http: improper sanitization of Transfer-Encoding header\n\n* CVE-2022-1962 golang: go/parser: stack exhaustion in all Parse* functions\n\n* CVE-2022-28131 golang: encoding/xml: stack exhaustion in Decoder.Skip\n\n* CVE-2022-30630 golang: io/fs: stack exhaustion in Glob\n\n* CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read\n\n* CVE-2022-30632 golang: path/filepath: stack exhaustion in Glob\n\n* CVE-2022-30633 golang: encoding/xml: stack exhaustion in Unmarshal\n\n* CVE-2022-30635 golang: encoding/gob: stack exhaustion in Decoder.Decode\n\n* CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working\n\nBug fixes:\n\n* assisted-service repo pin-latest.py script should allow custom tags to be pinned (BZ# 2065661)\n\n* assisted-service-build image is too big in size (BZ# 2066059)\n\n* assisted-service pin-latest.py script should exclude the postgres image (BZ# 2076901)\n\n* PXE artifacts need to be served via HTTP (BZ# 2078531)\n\n* Implementing new service-agent protocol on agent side (BZ# 2081281)\n\n* RHACM 2.6.0 images (BZ# 2090906)\n\n* Assisted service POD keeps crashing after a bare metal host is created (BZ# 2093503)\n\n* Assisted service triggers the worker nodes re-provisioning on the hub cluster when the converged flow is enabled (BZ# 2096106)\n\n* Fix assisted CI jobs that fail for cluster-info readiness (BZ# 2097696)\n\n* Nodes are required to have installation disks of at least 120GB instead of at minimum of 100GB (BZ# 2099277)\n\n* The pre-selected search keyword is not readable (BZ# 2107736)\n\n* The value of label expressions in the new placement for policy and policysets cannot be shown real-time from UI (BZ# 2111843)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6370", "url": "https://access.redhat.com/errata/RHSA-2022:6370" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2065661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2065661" }, { "category": "external", "summary": "2066059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066059" }, { "category": "external", "summary": "2076901", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2076901" }, { "category": "external", "summary": "2078531", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2078531" }, { "category": "external", "summary": "2081281", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081281" }, { "category": "external", "summary": "2090901", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090901" }, { "category": "external", "summary": "2090906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090906" }, { "category": "external", "summary": "2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "2093503", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093503" }, { "category": "external", "summary": "2096106", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096106" }, { "category": "external", "summary": "2096445", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096445" }, { "category": "external", "summary": "2096460", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096460" }, { "category": "external", "summary": "2097696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097696" }, { "category": "external", "summary": "2099277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099277" }, { "category": "external", "summary": "2103703", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103703" }, { "category": "external", "summary": "2104117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104117" }, { "category": "external", "summary": "2104984", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104984" }, { "category": "external", "summary": "2105075", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105075" }, { "category": "external", "summary": "2105339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105339" }, { "category": "external", "summary": "2105357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105357" }, { "category": "external", "summary": "2106347", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2106347" }, { "category": "external", "summary": "2106882", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2106882" }, { "category": "external", "summary": "2107049", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107049" }, { "category": "external", "summary": "2107065", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107065" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "2107370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107370" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "2108888", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108888" }, { "category": "external", "summary": "2109370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2109370" }, { "category": "external", "summary": "2111203", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111203" }, { "category": "external", "summary": "2111218", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111218" }, { "category": "external", "summary": "2111651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111651" }, { "category": "external", "summary": "2111663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111663" }, { "category": "external", "summary": "2111671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111671" }, { "category": "external", "summary": "2111770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111770" }, { "category": "external", "summary": "2111843", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111843" }, { "category": "external", "summary": "2112180", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112180" }, { "category": "external", "summary": "2112281", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112281" }, { "category": "external", "summary": "2112318", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112318" }, { "category": "external", "summary": "2112321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112321" }, { "category": "external", "summary": "2112426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112426" }, { "category": "external", "summary": "2112478", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112478" }, { "category": "external", "summary": "2112793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112793" }, { "category": "external", "summary": "2112803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112803" }, { "category": "external", "summary": "2113787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2113787" }, { "category": "external", "summary": "2113838", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2113838" }, { "category": "external", "summary": "2113842", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2113842" }, { "category": "external", "summary": "2114982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114982" }, { "category": "external", "summary": "2115622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2115622" }, { "category": "external", "summary": "2115723", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2115723" }, { "category": "external", "summary": "2115993", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2115993" }, { "category": "external", "summary": "2116211", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116211" }, { "category": "external", "summary": "2116329", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116329" }, { "category": "external", "summary": "2117113", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117113" }, { "category": "external", "summary": "2117187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117187" }, { "category": "external", "summary": "2117480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117480" }, { "category": "external", "summary": "2118338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2118338" }, { "category": "external", "summary": "2119326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119326" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6370.json" } ], "title": "Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.0 security updates and bug fixes", "tracking": { "current_release_date": "2024-12-18T00:35:50+00:00", "generator": { "date": "2024-12-18T00:35:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2022:6370", "initial_release_date": "2022-09-06T22:27:58+00:00", "revision_history": [ { "date": "2022-09-06T22:27:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-06T22:27:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-18T00:35:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product": { "name": "Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:acm:2.6::el8" } } } ], "category": "product_family", "name": "Red Hat ACM" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.6.0-19" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "product": { "name": "rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "product_id": "rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.6.0-8" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "product": { "name": "rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "product_id": "rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.6.0-10" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "product": { "name": "rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "product_id": "rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.6.0-104" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.6.0-8" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "product": { "name": "rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "product_id": "rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.6.0-8" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.6.0-9" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.6.0-12" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "product": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.6.0-21" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.6.0-20" } } }, { "category": "product_version", "name": "rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "product": { "name": "rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "product_id": "rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "product_identification_helper": { "purl": "pkg:oci/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.6.0-65" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.6.0-19" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "product": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.6.0-18" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "product": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.6.0-14" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "product": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.6.0-15" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "product": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.6.0-17" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.6.0-19" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.6.0-10" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "product": { "name": "rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "product_id": "rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.6.0-13" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "product": { "name": "rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "product_id": "rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.6.0-10" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.6.0-15" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "product": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.6.0-8" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "product": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.6.0-9" } } }, { "category": "product_version", "name": "rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "product": { "name": "rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "product_id": "rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "product_identification_helper": { "purl": "pkg:oci/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel8\u0026tag=v2.6.0-9" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "product": { "name": "rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "product_id": "rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.6.0-6" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "product": { "name": "rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "product_id": "rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.6.0-6" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "product_id": "rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.6.0-19" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "product": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.6.0-14" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "product": { "name": "rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "product_id": "rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.6.0-27" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "product": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.6.0-20" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "product": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.6.0-19" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "product": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.6.0-20" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "product": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.6.0-19" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.6.0-43" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "product": { "name": "rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "product_id": "rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.6.0-9" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "product": { "name": "rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "product_id": "rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.6.0-8" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "product": { "name": "rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "product_id": "rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.6.0-9" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "product": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.6.0-8" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "product": { "name": "rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "product_id": "rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.6.0-8" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "product": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.6.0-19" } } }, { "category": "product_version", "name": "rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "product": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "product_identification_helper": { "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.6.0-10" } } }, { "category": "product_version", "name": "rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "product": { "name": "rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "product_id": "rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "product_identification_helper": { "purl": "pkg:oci/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.6.0-7" } } }, { "category": "product_version", "name": "rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "product": { "name": "rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "product_id": "rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "product_identification_helper": { "purl": "pkg:oci/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.6.0-17" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "product": { "name": "rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "product_id": "rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.6.0-10" } } }, { "category": "product_version", "name": "rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "product": { "name": "rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "product_id": "rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "product_identification_helper": { "purl": "pkg:oci/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.6.0-9" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "product": { "name": "rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "product_id": "rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.6.0-23" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "product": { "name": "rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "product_id": "rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.6.0-9" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "product": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.6.0-6" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.6.0-19" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "product": { "name": "rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "product_id": "rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.6.0-8" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "product": { "name": "rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "product_id": "rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.6.0-10" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "product": { "name": "rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "product_id": "rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.6.0-104" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.6.0-8" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "product": { "name": "rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "product_id": "rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.6.0-8" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.6.0-9" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.6.0-12" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "product": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.6.0-21" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.6.0-20" } } }, { "category": "product_version", "name": "rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "product": { "name": "rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "product_id": "rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "product_identification_helper": { "purl": "pkg:oci/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.6.0-65" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.6.0-19" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "product": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.6.0-18" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "product": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.6.0-14" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "product": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.6.0-15" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "product": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.6.0-17" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.6.0-19" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.6.0-10" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "product": { "name": "rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "product_id": "rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.6.0-13" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "product": { "name": "rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "product_id": "rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.6.0-10" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.6.0-15" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "product": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.6.0-8" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "product": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.6.0-9" } } }, { "category": "product_version", "name": "rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "product": { "name": "rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "product_id": "rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "product_identification_helper": { "purl": "pkg:oci/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel8\u0026tag=v2.6.0-9" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "product": { "name": "rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "product_id": "rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.6.0-6" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "product": { "name": "rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "product_id": "rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.6.0-6" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "product_id": "rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.6.0-19" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "product": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.6.0-14" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "product": { "name": "rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "product_id": "rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.6.0-27" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "product": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.6.0-20" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "product": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.6.0-19" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "product": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.6.0-20" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "product": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.6.0-19" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.6.0-43" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "product": { "name": "rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "product_id": "rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.6.0-9" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "product": { "name": "rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "product_id": "rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.6.0-8" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "product": { "name": "rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "product_id": "rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.6.0-9" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "product": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.6.0-8" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "product": { "name": "rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "product_id": "rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.6.0-8" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "product": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.6.0-19" } } }, { "category": "product_version", "name": "rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "product": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "product_identification_helper": { "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.6.0-10" } } }, { "category": "product_version", "name": "rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "product": { "name": "rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "product_id": "rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "product_identification_helper": { "purl": "pkg:oci/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.6.0-7" } } }, { "category": "product_version", "name": "rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "product": { "name": "rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "product_id": "rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "product_identification_helper": { "purl": "pkg:oci/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.6.0-17" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "product": { "name": "rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "product_id": "rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.6.0-10" } } }, { "category": "product_version", "name": "rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "product": { "name": "rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "product_id": "rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "product_identification_helper": { "purl": "pkg:oci/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.6.0-9" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "product": { "name": "rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "product_id": "rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.6.0-23" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "product": { "name": "rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "product_id": "rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.6.0-9" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "product": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.6.0-6" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.6.0-19" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "product": { "name": "rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "product_id": "rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.6.0-8" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "product": { "name": "rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "product_id": "rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.6.0-10" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "product": { "name": "rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "product_id": "rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.6.0-104" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.6.0-8" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "product": { "name": "rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "product_id": "rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.6.0-8" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.6.0-9" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.6.0-12" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "product": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.6.0-21" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.6.0-20" } } }, { "category": "product_version", "name": "rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "product": { "name": "rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "product_id": "rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "product_identification_helper": { "purl": "pkg:oci/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.6.0-65" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.6.0-19" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "product": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.6.0-18" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "product": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.6.0-14" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "product": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.6.0-15" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "product": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.6.0-17" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.6.0-19" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.6.0-10" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "product": { "name": "rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "product_id": "rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.6.0-13" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "product": { "name": "rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "product_id": "rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.6.0-10" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.6.0-15" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "product": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.6.0-8" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "product": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.6.0-9" } } }, { "category": "product_version", "name": "rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "product": { "name": "rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "product_id": "rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel8\u0026tag=v2.6.0-9" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "product": { "name": "rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "product_id": "rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.6.0-6" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "product": { "name": "rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "product_id": "rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.6.0-6" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "product_id": "rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.6.0-19" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "product": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.6.0-14" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "product": { "name": "rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "product_id": "rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.6.0-27" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "product": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.6.0-20" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "product": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.6.0-19" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "product": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.6.0-20" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "product": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.6.0-19" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.6.0-43" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "product": { "name": "rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "product_id": "rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.6.0-9" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "product": { "name": "rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "product_id": "rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.6.0-8" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "product": { "name": "rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "product_id": "rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.6.0-9" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "product": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.6.0-8" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "product": { "name": "rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "product_id": "rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.6.0-8" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "product": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.6.0-19" } } }, { "category": "product_version", "name": "rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "product": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "product_identification_helper": { "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.6.0-10" } } }, { "category": "product_version", "name": "rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "product": { "name": "rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "product_id": "rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.6.0-7" } } }, { "category": "product_version", "name": "rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "product": { "name": "rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "product_id": "rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.6.0-17" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "product": { "name": "rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "product_id": "rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.6.0-10" } } }, { "category": "product_version", "name": "rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "product": { "name": "rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "product_id": "rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.6.0-9" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "product": { "name": "rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "product_id": "rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.6.0-23" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le", "product": { "name": "rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le", "product_id": "rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.6.0-9" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "product": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.6.0-6" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.6.0-19" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "product": { "name": "rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "product_id": "rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.6.0-8" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "product": { "name": "rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "product_id": "rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.6.0-10" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "product": { "name": "rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "product_id": "rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.6.0-104" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.6.0-8" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "product": { "name": "rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "product_id": "rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.6.0-8" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.6.0-9" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.6.0-12" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "product": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.6.0-21" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.6.0-20" } } }, { "category": "product_version", "name": "rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "product": { "name": "rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "product_id": "rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "product_identification_helper": { "purl": "pkg:oci/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.6.0-65" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.6.0-19" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "product": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.6.0-18" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "product": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.6.0-14" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "product": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.6.0-15" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "product": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.6.0-17" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.6.0-19" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.6.0-10" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "product": { "name": "rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "product_id": "rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.6.0-13" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "product": { "name": "rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "product_id": "rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.6.0-10" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.6.0-15" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "product": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.6.0-8" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "product": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.6.0-9" } } }, { "category": "product_version", "name": "rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "product": { "name": "rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "product_id": "rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "product_identification_helper": { "purl": "pkg:oci/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel8\u0026tag=v2.6.0-9" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "product": { "name": "rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "product_id": "rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.6.0-6" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "product": { "name": "rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "product_id": "rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.6.0-6" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "product_id": "rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.6.0-19" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "product": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.6.0-14" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "product": { "name": "rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "product_id": "rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.6.0-27" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "product": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.6.0-20" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "product": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.6.0-19" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "product": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.6.0-20" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "product": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.6.0-19" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.6.0-43" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "product": { "name": "rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "product_id": "rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.6.0-9" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "product": { "name": "rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "product_id": "rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.6.0-8" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "product": { "name": "rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "product_id": "rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.6.0-9" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "product": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.6.0-8" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "product": { "name": "rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "product_id": "rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.6.0-8" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "product": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.6.0-19" } } }, { "category": "product_version", "name": "rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "product": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "product_identification_helper": { "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.6.0-10" } } }, { "category": "product_version", "name": "rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "product": { "name": "rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "product_id": "rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "product_identification_helper": { "purl": "pkg:oci/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.6.0-7" } } }, { "category": "product_version", "name": "rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "product": { "name": "rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "product_id": "rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "product_identification_helper": { "purl": "pkg:oci/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.6.0-17" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "product": { "name": "rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "product_id": "rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.6.0-10" } } }, { "category": "product_version", "name": "rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "product": { "name": "rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "product_id": "rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "product_identification_helper": { "purl": "pkg:oci/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.6.0-9" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "product": { "name": "rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "product_id": "rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.6.0-23" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "product": { "name": "rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "product_id": "rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.6.0-9" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "product": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.6.0-6" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x" }, "product_reference": "rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64" }, "product_reference": "rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64" }, "product_reference": "rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le" }, "product_reference": "rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le" }, "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64" }, "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x" }, "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64" }, "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64" }, "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64" }, "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x" }, "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le" }, "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64" }, "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64" }, "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le" }, "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x" }, "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64" }, "product_reference": "rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64" }, "product_reference": "rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le" }, "product_reference": "rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x" }, "product_reference": "rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64" }, "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x" }, "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le" }, "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64" }, "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x" }, "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le" }, "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64" }, "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64" }, "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64" }, "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x" }, "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le" }, "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64" }, "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64" }, "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64" }, "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le" }, "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x" }, "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64" }, "product_reference": "rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le" }, "product_reference": "rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x" }, "product_reference": "rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64" }, "product_reference": "rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x" }, "product_reference": "rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64" }, "product_reference": "rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64" }, "product_reference": "rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le" }, "product_reference": "rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x" }, "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64" }, "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le" }, "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64" }, "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64" }, "product_reference": "rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le" }, "product_reference": "rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64" }, "product_reference": "rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x" }, "product_reference": "rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x" }, "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64" }, "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le" }, "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64" }, "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le" }, "product_reference": "rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64" }, "product_reference": "rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64" }, "product_reference": "rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x" }, "product_reference": "rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le" }, "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64" }, "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64" }, "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x" }, "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le" }, "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64" }, "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64" }, "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x" }, "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x" }, "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64" }, "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64" }, "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le" }, "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64" }, "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x" }, "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64" }, "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le" }, "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64" }, "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x" }, "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64" }, "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64" }, "product_reference": "rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64" }, "product_reference": "rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x" }, "product_reference": "rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le" }, "product_reference": "rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64" }, "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le" }, "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64" }, "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x" }, "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le" }, "product_reference": "rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64" }, "product_reference": "rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x" }, "product_reference": "rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64" }, "product_reference": "rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64" }, "product_reference": "rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le" }, "product_reference": "rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x" }, "product_reference": "rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64" }, "product_reference": "rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64" }, "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le" }, "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64" }, "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x" }, "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64" }, "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64" }, "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x" }, "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le" }, "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le" }, "product_reference": "rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64" }, "product_reference": "rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64" }, "product_reference": "rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x" }, "product_reference": "rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64" }, "product_reference": "rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64" }, "product_reference": "rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le" }, "product_reference": "rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x" }, "product_reference": "rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le" }, "product_reference": "rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64" }, "product_reference": "rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64" }, "product_reference": "rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x" }, "product_reference": "rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le" }, "product_reference": "rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x" }, "product_reference": "rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64" }, "product_reference": "rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64" }, "product_reference": "rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le" }, "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64" }, "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64" }, "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x" }, "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64" }, "product_reference": "rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64" }, "product_reference": "rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x" }, "product_reference": "rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" }, "product_reference": "rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T22:27:58+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6370" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "cve": "CVE-2022-1962", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107376" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, go/parser. When calling any Parse functions on the Go source code, which contains deeply nested types or declarations, a panic can occur due to stack exhaustion. This issue allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: stack exhaustion in all Parse* functions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1962" }, { "category": "external", "summary": "RHBZ#2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962" }, { "category": "external", "summary": "https://go.dev/issue/53616", "url": "https://go.dev/issue/53616" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T22:27:58+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6370" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: go/parser: stack exhaustion in all Parse* functions" }, { "cve": "CVE-2022-28131", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107390" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28131" }, { "category": "external", "summary": "RHBZ#2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131" }, { "category": "external", "summary": "https://go.dev/issue/53614", "url": "https://go.dev/issue/53614" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T22:27:58+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6370" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip" }, { "cve": "CVE-2022-30629", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "discovery_date": "2022-06-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092793" } ], "notes": [ { "category": "description", "text": "A flaw was found in the crypto/tls golang package. When session tickets are generated by crypto/tls, it is missing the ticket expiration. This issue may allow an attacker to observe the TLS handshakes to correlate successive connections during session resumption.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: session tickets lack random ticket_age_add", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30629" }, { "category": "external", "summary": "RHBZ#2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg", "url": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T22:27:58+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6370" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: session tickets lack random ticket_age_add" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T22:27:58+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6370" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T22:27:58+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6370" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T22:27:58+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6370" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-30633", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107392" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Unmarshal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30633" }, { "category": "external", "summary": "RHBZ#2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633" }, { "category": "external", "summary": "https://go.dev/issue/53611", "url": "https://go.dev/issue/53611" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T22:27:58+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6370" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Unmarshal" }, { "cve": "CVE-2022-30635", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107388" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30635" }, { "category": "external", "summary": "RHBZ#2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635" }, { "category": "external", "summary": "https://go.dev/issue/53615", "url": "https://go.dev/issue/53615" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T22:27:58+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6370" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode" }, { "cve": "CVE-2022-31129", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105075" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Moment.js package. Users who pass user-provided strings without sanity length checks to the moment constructor are vulnerable to regular expression denial of service (ReDoS) attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "moment: inefficient parsing algorithm resulting in DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Fuse provides the affected software but does not use the functionality and as such its impact has been downgraded to Low.\n\nRed Hat Advanced Cluster Management for Kubernetes (RHACM) ships a vulnerable version of the moment library. However, this affected functionality is restricted behind OAuth, reducing the impact to Moderate.\n\nRed Hat Satellite ships a vulnerable version of the moment library. However, this only affects a specific component (qpid-dispatch), reducing the impact to Moderate.\n\nRed Hat Ceph Storage (RHCS) ships a vulnerable version of the moment library, however, it is not directly used and is a transitive dependency from Angular. In addition, the impact would only be to the grafana browser, and not the underlying RHCS system, which reduces the impact to Moderate. \n\nRed Hat OpenShift Service Mesh (OSSM) ships a vulnerable version of the moment library, however, it is not directly used, and as such, the impact has been lowered to Moderate.\n\nRed Hat OpenShift distributed tracing ships a vulnerable version of the moment library, however, it is not directly used, and as such, the impact has been lowered to Moderate.\n\nIn Logging Subsystem for Red Hat OpenShift the vulnerable moment nodejs package is bundled in the ose-logging-kibana6 container as a transitive dependency, hence the direct impact is reduced to Moderate.\n\nIn OpenShift Container Platform 4 the vulnerabile moment package is a third party dependency, hence the direct impact is reduced to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-31129" }, { "category": "external", "summary": "RHBZ#2105075", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105075" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31129", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31129" }, { "category": "external", "summary": "https://github.com/moment/moment/security/advisories/GHSA-wc69-rhjr-hc9g", "url": "https://github.com/moment/moment/security/advisories/GHSA-wc69-rhjr-hc9g" } ], "release_date": "2022-07-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T22:27:58+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6370" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "moment: inefficient parsing algorithm resulting in DoS" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107383" } ], "notes": [ { "category": "description", "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32148" }, { "category": "external", "summary": "RHBZ#2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148" }, { "category": "external", "summary": "https://go.dev/issue/53423", "url": "https://go.dev/issue/53423" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T22:27:58+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6370" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:615ab5d9542759d921634737709e84a8e65d003ea136e5d22858d380225fd177_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:958b729d30f10b9c121e68ac8ede2054ed29cc52a9a7d6df0537ed221aa74358_s390x", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5bef941b4e0b5b3529ca5b2311c85295b9f6d12e482a9cbdad691c2406541f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:f6194b9056d77e54f3c74caa9eab87bd1df1818d082fc807229d1c44ec6c88c4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:45616ed43b53d3a83e65828118f09430396f5bcb0566ae3a65d937b59f0d873e_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:8c48441cfa850ea1274932e94da0831618c10f91022619c779304501a75fb161_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cc1c196b19c5fd8f313c6136359cc9dd37b5f59d32a581b10cf89b80b7d0cbf4_arm64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:cdf24e68e50be1350566243f6d2cb1403d09ab68e5fed39ea6c56212e42b90f1_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:1457ff5cfd61611fdc968d4af5b020d835e107b97932c7ba7b3f5ed4cbd0e39f_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:39842906b3846418bc31098e2abad08210118d86aa683e9e5fd04a97822df22d_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:8a69add2d90a1e094de8510052b683e1765153da75e316ad7778499af0c5ddf9_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:dca91134a2c1c33c736afcd4c9373749448641385f39162c74e115691289e843_amd64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:0eac6124f59492d09c1ae650025d59ea0e8547d9f9c832cb9607b09254ff6ddd_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:1cbcd58a4c23e4c89a6a0509f78802a5aa21205db2784ebc9772b99a3917b183_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:997aaee36f0bed47e231925a3f2c2ecc503410e54b35727f035c72477f3d1944_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:ce699187f250b93976b8063228ac12d11c6c8f6baba69ba4ed17a38730e84eb3_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:693a77a9324d6c7f0e69bd9d5725b51f3e429972f1e67469e93648cb347eae84_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:89757e804d5df2b5eeeb1191b599c3acb9e75f61170f888095302830d6de0582_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8e45e1fd7342d7525b118f01794cac1f4a8662def5f2a06336b698db2e268742_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ce1c17b34b7aac2e990dc0efe40f4406e73f727b2c7bfe109eded849de753f1a_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:728606d96dd9e0fc2e7810e092e10ee071ec36598c990c8252beccace59a679e_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:b457d0b95d88c5dd0aac87492cbca40a9d7c2074002ad110f52d562f0c5d0797_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f34d2569033bfb1d173342264f090f46d80f7843d52704a7ce9e9eb9de2f5abb_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:f720e0a94bfe7ed5d812819a3e77cc0581be102970127d8c0d4aa06a05edbf3d_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:17ccd6b924b36ab14e3ca5f5331ba7e4c86f8cb64304640d58c3ee6b76edbcaf_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:27079308ea87e35564cc3089c65eae68d63880a3bb093ca64d1678a68b60fcec_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9eabaac2df91aeef613d6973669d07298f2159c6a6e0c9f294623f7b1a10bc08_s390x", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f7abdf1756bc0ff2ebf02fee0469a8b9eeabe1fa8cafdd21c6e8f958155b70bb_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:017c1e663827a3b55d70badd3ed979b5d1831252c49d671897a85a75afaa5bb0_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:0610778095974edf936602018281bf7a5e287ba9eca9f661a423e68bbe000e40_ppc64le", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:a66d7d4ee1179f7fce639490f919d722db54eaa3118b4135078c33e6cbf91488_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d660befef0c8f7a4db7aa3b865545c9863d8f37e7ba4b8de4380185f82b208d4_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:1a749d0795972a9bfd5a00aa96c238a660673464be01b2aa9fd7a3aeead6ddf7_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:8915dbdc562e63441f79041bdf1176e46ce53e95418d133f0cd0c1ff79da48a2_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:995f225449b207da9a3cad175dac85b87eefb28ff5bae6a588f40fd79fbe12a1_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:f1255a76c6275a4b6a400c82e204a5112fff6fe87f71626f8f309763f6a5d9e4_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:3b2e0d850e8fc966ec80bff16df26002334744a96b81c7a7dfe222f1706a52e3_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:447f275bbde46d7fc173798ef5abc0a77a6780f0dffdc171786edbe00f27d8d8_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:61964a1a0ddf2e98bcf5249b7374235055ab85cc26663a8d9397c2b7f6fbb4c6_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:a3abaa3d0bf1d34fa9e40903a8713c439f5f7f751e775d32cbab308983064ce0_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:6c0f630ff57f6f423df6dbf4df9faad25089f9b391be35cb8bc9cd5211f94d67_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:8608aed6971299def3fbe749336727e84c69582664dedac3145b92ea24e62e4d_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:afa80ae8274db7fa6796c35980fc5df15889e94aff3361f6cda643e5a09da220_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:f06e4e3f62db52c6d7fa0bc1f289de773e18d076bc38612e1b0ddc85c76fde06_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:060bcd658756a924b4ce4d202bd447a3254fc1f49af7d685dde8720f355cde8e_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:091d66731c5fe8eba5646c6b2622bb38c074e202a8a4a7e906921673b60f0898_amd64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:80660eb7f3c068768b0ea04ff20f4539194c52427ffdab4626bf781aa3f2ca64_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d6204fcf04c83bac13232ec1602572ad5f22bb528537e591079dfa36152697ec_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:51be0f04938b60ed1dba60908bebd2000d78e4ade34757bae70a083c67d77e8e_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9577701bf3c7aa00b99531d2c3842130abc6cd91c52c4a7ba040b705eeace4c7_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:bdc6c128628db86697af198430c5ae5c61c3e586c1a97187e4d4e852cec61e92_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:cc519319b9f4fe672144ebedd772ddf56d5de90e3c8f52c0fb9b55313f71a7b3_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:2c1905ae8a83e5598678457fd955cbc867453ed5836de6fcc182e4928df8bd67_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:4a8d30cc0e1d83c69b7f3339418b101da23fbcaee7d326bedaff677eceb25ab2_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:6849cf1b4dd883d5b4c0cf90a3adfb26cb59d03d3b892cee3669a32dd6b8dcc2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:d06ffc621167aff31ecb0fa417b294ff0676fb00e4ef1c6cb0fb2aaf4b2561e0_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:4c86e16f15aaf454e4e5ce5436e1db27a5f8a55f573c3eaf02e4786fe52edfc8_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:cf6a75d94f50dd063e939aee18756c767cba43f4e1e62a9c2f2b764ac6f43746_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:e072b615eeffff80a94831e58c70980684c1ec4bd972844b25b157eb7ed5937f_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:fffe971caa2e911d9c972c0e88712ff431d34c63dbe74e25f1cababa50ea7417_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:10bc1a3833599a593a058e804de67e92888ed779fd0000928d4a70b6c7d5c1c2_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:5c17f979f47840a879059ad83de12f0756889564a17190ba4438a7632c999bb1_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:848bce8007de7714afc8c755b5f0c3cdf5eb6b1d259811c947bc295924539a0e_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:95439f7e18fa87601d5860cbd9ca5f0738786e30a629d23788fd5fe33d694c66_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:1f5c1b2cffebf069859e95d0e722cb293f8c176bf5c5873bb9517c96b26c2e10_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:5223158a122658bafbd853c596cdc1f7bd7a0e4fdd82b1c3668ac84adeae9f24_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:561f1f05925cfe3c5f0f8a9b7475be4bbab183b5611ecfe09b090d80fa4bc2fe_amd64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:734270221ec4a516e7eb77f2ec3a753384242116aa70320a1dbe969e915af1df_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:2827e5f485213f92e2d0092187f3976dd6fe598e39b5cf2212d48c3a44c34b13_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:8ca9e80365c76b66b2de3924fc50a5912e606042c704b02cb174a4b8bd3927c4_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:c5069e76a900aa300102a0ae54ecbc12c0ac31abfeed8656ee60a949daef79c3_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:ca05e79e5508924af71f323c13f664770d8dd4eb61ecf0894e4f9a81f7a1b402_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:02cacfec60c80b9228e8b18949751de867f974ea6b1172129096e64e949c0598_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:2b14036d0291e54c3191682de2ea875a78d78c35b2791a5a113ba1a8920f0621_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:d4c05f641de8fd0753d63cc6d5b62464d3d6a87d601514e87ef2e40bbe7b01b6_s390x", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:e15c410b693b34f49869d037ebb5584384fcdf88114b7a94967ca09f1361a5f3_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:67aa55bb65685395ad2773e7459dff5fbccdeedcf9e56ec2722d8f5c919eae89_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:6c54e08f5f6c2cae41a5e108e1019ff6522af8f69d666e22eb4631cd83b85917_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:88d9b7246aa75cb2c88ccb7f2f1202fc465be0f2d89e59f1d2259f69ada56d9d_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:bad98fe71638d7346f31ea45f6063ec970bf90844bb5c5dc5f917bb0f0099899_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:22e510955af3fa736b7306c387f44b5f15f5f9a7a006c6587e06d5d8602cc2f0_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:55bc86326f992cc4f4401b93f90cdd2baa6728015ffaf6168f2d46ae43c70cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:8dd7f47af047fb899c7fcbad61cb8f38da45990cac186f9235aec3e4e7de25e9_amd64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:bdb97eb5bb0e8f59edf0d389fb07c45171e728dc8b4d2bdacd785193b46ec03b_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:11a353ee9da6cc843d5f346f4fa51681d13318e2e61fc4d1a3f63406eb175260_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:31757f3e3bb08b4e49e54694b18b3cf327637be20535482b2df1345b17444dda_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:b2c0b7414d0fc36a49cbdc5a56b25dd62aac18defc2defbd9c1895cd13a5e716_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:dbd816d503e9beb58622604432eb415419e893627eb95c1ceeb8ff5bda7d6335_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:53246a6df1f0880d94ed2644fa4366e3e2108b6fa8a51745af87785346ce5304_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:5f2393bceefffb32240043b6722aa73d31fc8133cc2666fcf5eb8d33794bc54f_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:c792c043462281cde7c93bd8e2136f62ca17d072e7f466353f37de8e5f5dc949_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:e6b1d24b56e6973eee1569e351db6637ca67e1d6cd124adb845cbf6e35a4f6af_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:07238998d21204cd8f25dc63e6dbde20a2dd25c3b96609729306db6c63a0fca4_arm64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:0d2665d19a8753c6269f594b68b067cd62a402404287e6416543c1af2d7d3cf4_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:6917d018e53aabb6f5402f02000aedd2e5cf71bcc84562e0fc7d7c87049f4b67_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:73b0444bd91a1dade3b7e76245ac8d6cb568929bba321b8c86c269d6f542ac3b_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:7d85dd62346a647d22202baa0f8d405b2aaf9a7174b38e5d29df2e03530009c3_s390x", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9635616c8f058e67d557201147904b05f8b49938f63fb2b0239dfca883f61685_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:9e91ecec92ec0df8b72beb6040f39d9a25b0bfad844e92ea34cc2d648d221d22_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:c773b9a2fffcd549d4936054260f655c78da603957826d6bad4e8567a213ad10_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:584f8c4a9a1b75fc71948a98add560d4fe3d936ee46ac791f32121dbadf8c7d2_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:59b3ce3f3f4459c97cfffee5e20830d70f8a69198b5fab271e6c478d615c46d3_arm64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:6f458c76757203b28434f871027c6a466a73d246ceb5bfac8793ad1896a672ab_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:e34722fd656e3205dcdb565b0ab68e9971174c11f125dbfff3bf82e1e21f3a76_s390x", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:3a81a018b939752543e78c2d68d1436b851be2256b88c3e66cd506ae1d8f4c9c_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6a3e0c36c123c9dc54759655d9148f580abada501034914863a6528ded19ef34_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:7991f484f97b9951f27f70e67d5db0850c4189ee86db8406cdda961a9beb06f0_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:fa08b9bf3fd334738984e150ba5bfd2e005374752f3112340b65f6434eacd057_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:2bcbf9a565f3c566061325aca3174ec755b5c94a28612718a3f1563db317273e_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:6813ccd43a1aecd1aaf4d5d4b1620fd63bbca00b736100189ff91246bf3bc36b_arm64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db89ef3686570526afdb2b79fd698aca5dc50c633009760f1748fb9fd506067b_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:db8bc27937802c5d8fff769b9c93c8a01411629d199adbc39235e721d6468b30_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:434db0ca203b14b899fff9b7a2a5b975de852ea29620a828f29246448aba873c_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:876bfa63b0e13833eaeadb7c6a0481f1d7970b283f69ece4d81c99985f4dd161_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:d23f208e020d42bc095011d423146e2da35b2bc85b844911bde2f4edf696bdca_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:f29581baf5277588d2e4cd01380ecf46e3c97a2f17ade01b048f75c29f18d62c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1952d422bd7ba42323711faba59244c449293cc92502e350460fee07c0e3b34a_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:566a60f630ec346eced3106ec072963d1b9f9d300e7d4cee6af6dc0d590a3937_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:724dd9f4a5e4acd061206ca2ea57c329210ade5135dbdf941b8d7e720daa4f10_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:ace8895fc62c1394dfa7854fd9ce3e14ef859e989255f70dc9a5a3d9bcd514c0_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:1ebe6504a6a58f39f93952bf1c135ea58ff77e65c5b8ba73c7ad6295e66a1b45_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:557cc962d0b10d80a9dea7adce387ea28fb4199a02fa8546645ab2cacbf28b88_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:82526c7c046325bde1dfa0a47b58b773355f00bc95c23be75105e7255e7bddd2_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:85e20d97f28e43668c2790bd6e0adbc598d01f9fab849761fb96d7a5c4946a87_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7310f31faae367a363c27a7236b562bbfe8381a352fce906279590bac11571d2_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:7676d33b9be36ca6660d3aed888fdffcf270fcf82258ed9531e2746a3d27610c_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:e718d5abef58365d547ef73828a26adff5b6cef1bf935aa7c27f12f604b50337_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:f58aff87d1efb64417c6976f6772a464e54beefe847f50a141726b7a1a6a293a_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:03222a9dd6eca9cf44932a0ff1bf89bd9d2d29683f1ebb0d0aa49171b77a4963_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:881b8c3b19918affd478c0ad0c73dff96dd28f5c1dfddb86472b42e422fa25b6_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:9de94ea1f83ec8b7257c7b2befc1485ed9cc40c9ef3600c4c4c50934e708cf9d_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:a45ed68e7d3ac89d17eaf06445cabfc19a9ce85a42f116d75028d6acd18a322b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:48d1fa8bc5f6a4d8349c41126301bd86d12836384f336881ecb71bd79f84ae93_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:a33e91fb763a2f0894433bce31bd44229e7d5f5c53d36c6b6f643807a45c110b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:d6e126cbdd3cfbcdee04b093389ca1b07ac8038da96060051ed94e1eeacc6d92_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:ecf12158a2d8802b4c7efd6b336ff36c1e002223b1d385a40fbef638d5e4aa21_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:14d23638efff3c30661c9a5f3ddb6ab0c7a9d162de1176dd9565cf49dfa4b9c5_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:533005e1608de68a09e53599de3f30990db95cb923794bab9ae9e3bc1a8b6baf_arm64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:99eef3491c7092afa14179b9a9d39dd8fbfb3c9bb61759d678af5d91ac23e59d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:e200d4e1802cce7fce32b1e0dc5c3220b6f6477b73b3a2d8ea26a5a42d63f46b_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:092e3437e6d38b2bf676d7fb67ad672e3ef03440017b5af7c1ebd2beb3f437eb_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:8cf076bfb049d1aabd00040ee65f0fedd590f0dd448c7561de494093a915b397_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:e69987a64fdbf873d4b19d8626c0c5e99dd13d7c95446850559be966dae45ad0_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:f0bf89eaea6b7afc2d08c77bd40dfba581f91f462f5ec3d70473b332ca6f781c_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:0686cfddd61737f7e7eb4f0c011397277394559edac3bb947c0969e302686dd5_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:8f2f3732600235f66c406b6121ac37979f52572ce90353b6e099be7b74406251_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:9e1fccc5b17865a6d7baaa1a15cb50f47d80a14b0a7bcbd94c12f0ddcaaf1b28_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:bdd89a1051c8f21e7d81ff80c96731a0eaa7d15c320ab1e6b1dc3f6babd42598_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:0860b7aa5e8b07792ad7f5d5c0654e23e9da8eedd4b9f509caea616dcfa97d69_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:624895d8579ef6f3e5b17558a30775790ec6f00701f8c5cdfa315292d7f9e867_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:6d09865a228cdbbc6d1ac13042c3c00f0bd086f6dc181dfa3cdf8c7f9d826b9e_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:c69fee848d21346a271972e89d91898eac9fec27d598d98ffa004ca8d1b53270_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:52cea7c27de23e3358030b09f22b962723c523a940f8e2043edc298c907d761c_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:67e0fadfbb4d99a60435ed12b470772b38ace4ca815fe73da68eb3c826e200fc_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:e8241b1d852d605b44ecfcc552cb0f905f72e8a17c8d228162b40c19388f5176_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:ed0cc13e79949436d29a7ad0b41b189744a177ea27545fd5eb9b4f71e87bd0eb_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:29c76a37497f212aed280e2bf16ef45fb3785fb4649ce17b7fe9d653a79e2112_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:475a45884a51127722030226ff9a5f0752c98574c41eb61796aece5e702346a3_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:582301b10af0b966ae7d5e130cb0e5f96e7912dc66b4108e0d6078656ca80604_amd64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f1c7de85a44c03f48a6f62ba1d7d650f0b06e0f502cecff1512ad637b5bc1c27_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:128279a656bfbde6c2c052766d63a1de6a06d8bea2707813c64396c2ae382478_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:35927ca6e6e9c8d420c499a0c8ad37c4297ba19743d550f489d3e66482275a49_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:4696baed553266682ba2b54d3bf683d2ff1241b625de5ec54a45c1b2c5f96243_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:d722f2ffab1f58bbaf3c62ef71dbf7e6c4023e6ab17690f1049075a321d0b1ac_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:2b5f372c1c73c4de587b5a4388d95b8cc553fc56af446fcefa0e14c6d980b6b3_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:38fceeedc0672def1c2cf42bb6743ae726e77d9f7352d002b3fc688c6d551852_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:6a915335bcebb0884fc72df2dfee97c74d42c035864b960e1c800fa6c5f8d93c_arm64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:752decaefc38aa009f54201b38d4ab26d9b4020caec649d9b1f1564f56c47c2a_s390x", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:37eea70d5b1c89c25372dcea8c8c03e1e0a9af1b5a06f3b0706ba776ae8847c1_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:7400088d206592eb29cd86182909626262c9b2a99f017811fcc9d8a753c39009_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:aa8ea0deabc39a068f3f6ce9fa6334e44fc507355009a9bff448e742156ec203_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:b4d2d39c2b3b736987f1e888b858d52a7ebd9f8d0cebd3bdef8c59f6e3e41725_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:0174699ec75fcda08892b4e72b674df989af51ea5f04de57a62c2a85a3c08f4f_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:5a29a9805b8d20969cba86da11a9de8176a3172df361aec5fae136a4271de308_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:be7eed9ad9502bcc294081f7e2098fc4f8411c912c34fe63479b5b770d06caca_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c467c1d7ceaf5281077f7fe8ff1c1c4cffe325132890a3ab9b96ea5db2e2c930_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2135cd20bb7ebbf48499992fe46a928e28fc78c86e360633ea09054520c42539_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:3a7a31974210e21a3faed9b57a75b970c70ac41d9662b884d4ce67275f756fc7_arm64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:6e6a19f1440e4eb15a8206e18f7f4dde3e1a5c6518944571d09923d116d3f04e_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:e6ed3e65f0d49b3c6b0e3e97593a8fae4d453f3aecf8d7829c0d25c68bc91ea1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7b80d01371f551df506bd0c56df6829845bfce497ff01cc44b68f172ed5399b4_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:934c560bc786015c694e9cffbae8e86f631b3331d62f5a547931446dae82f8c3_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:b467881f4028a89a9e79ba93da719845db576f47a04ae6e569c2317be5594b29_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:fc5592d42e4aca70288448d174511b922ece7f8cb4b41c6a36195c3a4a60aa36_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:21f2626c10c4fb61b37e6ca4ab574186b423f155fbc5cfef3e894fff04cc270e_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:c357074958324fc5d602cdcf1cba285bf8582e0b36af79a8f6211bb0dfb77a10_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:d9ac8e67d6d9858b16dd9d1d49c1dd904aa22a7b618e5d33292344faced9c0d3_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:e3b840a7833680170f9e9ca52309552c584935a68c75cc71e6d576b104dc01c8_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:453c525197ccfe1f866af70ca2e7f3deb6f98d0b98c09b602b4fa1368787213d_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:4b3b45ad0b564360c245d20b1540c2398c9606cf8684275e4ee071c591357929_arm64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7e43ba8f47ec54b5f86d13c81b67b044176530b63b5ae3f40332fc975cc6b21f_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:faaa00c0af80c781a7c610616153a3cd1dc1b20637934c3a243a2e9664ba0ee5_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working" } ] }
rhsa-2023_2802
Vulnerability from csaf_redhat
Published
2023-05-16 08:59
Modified
2024-12-17 22:18
Summary
Red Hat Security Advisory: container-tools:4.0 security and bug fix update
Notes
Topic
An update for the container-tools:4.0 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.
Security Fix(es):
* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)
* golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664)
* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)
* golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)
* podman: symlink exchange attack in podman export volume (CVE-2023-0778)
* podman: possible information disclosure and modification (CVE-2022-2989)
* golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service (CVE-2022-32189)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.8 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the container-tools:4.0 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.\n\nSecurity Fix(es):\n\n* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)\n\n* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)\n\n* golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664)\n\n* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)\n\n* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\n* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\n\n* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)\n\n* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)\n\n* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)\n\n* golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)\n\n* podman: symlink exchange attack in podman export volume (CVE-2023-0778)\n\n* podman: possible information disclosure and modification (CVE-2022-2989)\n\n* golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service (CVE-2022-32189)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.8 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2802", "url": "https://access.redhat.com/errata/RHSA-2023:2802" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "2113814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2113814" }, { "category": "external", "summary": "2115089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2115089" }, { "category": "external", "summary": "2121445", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2121445" }, { "category": "external", "summary": "2124669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669" }, { "category": "external", "summary": "2129766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2129766" }, { "category": "external", "summary": "2152907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152907" }, { "category": "external", "summary": "2161274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161274" }, { "category": "external", "summary": "2165610", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165610" }, { "category": "external", "summary": "2165790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165790" }, { "category": "external", "summary": "2166906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2166906" }, { "category": "external", "summary": "2168256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168256" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2802.json" } ], "title": "Red Hat Security Advisory: container-tools:4.0 security and bug fix update", "tracking": { "current_release_date": "2024-12-17T22:18:43+00:00", "generator": { "date": "2024-12-17T22:18:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2023:2802", "initial_release_date": "2023-05-16T08:59:44+00:00", "revision_history": [ { "date": "2023-05-16T08:59:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-16T08:59:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-17T22:18:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "container-tools:4.0:8080020230217080101:8108cfbc", "product": { "name": "container-tools:4.0:8080020230217080101:8108cfbc", "product_id": "container-tools:4.0:8080020230217080101:8108cfbc", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/container-tools@4.0:8080020230217080101:8108cfbc" } } }, { "category": "product_version", "name": "cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "product": { "name": "cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "product_id": "cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-podman@46-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=noarch" } } }, { "category": "product_version", "name": "container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "product": { "name": "container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "product_id": "container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.199.0-1.module%2Bel8.8.0%2B18113%2B8b5b6979?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "product": { "name": "podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "product_id": "podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "product": { "name": "python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "product_id": "python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-podman@4.0.0-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=noarch" } } }, { "category": "product_version", "name": "udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "product": { "name": "udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "product_id": "udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/udica@0.2.6-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "product": { "name": "aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "product_id": "aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.0.1-37.module%2Bel8.8.0%2B17954%2B9046de88?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "product": { "name": "buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "product_id": "buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.24.6-5.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "product": { "name": "buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "product_id": "buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.24.6-5.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "product": { "name": "buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "product_id": "buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.24.6-5.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "product": { "name": "buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "product_id": "buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.24.6-5.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "product": { "name": "buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "product_id": "buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.24.6-5.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.4-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.4-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.4-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.1.1-2.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.1.1-2.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.1.1-2.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "product": { "name": "containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "product_id": "containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-37.module%2Bel8.8.0%2B17954%2B9046de88?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64" } } }, { "category": "product_version", "name": "criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64" } } }, { "category": "product_version", "name": "crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.6-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.6-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.6-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64" } } }, { "category": "product_version", "name": "netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "product": { "name": "netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "product_id": "netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.0.1-37.module%2Bel8.8.0%2B17954%2B9046de88?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "product_id": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.5-2.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.5-2.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=x86_64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.5-2.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=x86_64" } } }, { "category": "product_version", "name": "podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product": { "name": "podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product_id": "podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product": { "name": "podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product_id": "podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product": { "name": "podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product_id": "podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product": { "name": "podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product_id": "podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product": { "name": "podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product_id": "podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product": { "name": "podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product_id": "podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product": { "name": "podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product_id": "podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product": { "name": "podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product_id": "podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product": { "name": "podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product_id": "podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product": { "name": "podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product_id": "podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product": { "name": "podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product_id": "podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product": { "name": "podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product_id": "podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64" } } }, { "category": "product_version", "name": "runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.4-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.4-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.4-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.6.2-6.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.6.2-6.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.6.2-6.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.6.2-6.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-2.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-2.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "product": { "name": "slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "product_id": "slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-2.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "product": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "product_id": "toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-7.module%2Bel8.8.0%2B18115%2B45021590?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "product_id": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-7.module%2Bel8.8.0%2B18115%2B45021590?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "product": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "product_id": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-7.module%2Bel8.8.0%2B18115%2B45021590?arch=x86_64" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "product": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "product_id": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-7.module%2Bel8.8.0%2B18115%2B45021590?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "product": { "name": "buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "product_id": "buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.24.6-5.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "product": { "name": "cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "product_id": "cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cockpit-podman@46-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=src" } } }, { "category": "product_version", "name": "conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "product": { "name": "conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "product_id": "conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.4-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "product": { "name": "container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "product_id": "container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/container-selinux@2.199.0-1.module%2Bel8.8.0%2B18113%2B8b5b6979?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "product": { "name": "containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "product_id": "containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.1.1-2.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "product": { "name": "containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "product_id": "containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-37.module%2Bel8.8.0%2B17954%2B9046de88?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "product": { "name": "criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "product_id": "criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=src" } } }, { "category": "product_version", "name": "crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "product": { "name": "crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "product_id": "crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.6-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=src" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "product": { "name": "fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "product_id": "fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=src" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "product": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "product_id": "libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=src" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "product_id": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.5-2.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=src" } } }, { "category": "product_version", "name": "podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "product": { "name": "podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "product_id": "podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "product": { "name": "python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "product_id": "python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-podman@4.0.0-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=src" } } }, { "category": "product_version", "name": "runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "product": { "name": "runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "product_id": "runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.4-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "product": { "name": "skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "product_id": "skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.6.2-6.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "product": { "name": "slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "product_id": "slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-2.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=src" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "product": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "product_id": "toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-7.module%2Bel8.8.0%2B18115%2B45021590?arch=src" } } }, { "category": "product_version", "name": "udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src", "product": { "name": "udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src", "product_id": "udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/udica@0.2.6-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "product": { "name": "aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "product_id": "aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.0.1-37.module%2Bel8.8.0%2B17954%2B9046de88?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "product": { "name": "buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "product_id": "buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.24.6-5.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "product": { "name": "buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "product_id": "buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.24.6-5.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "product": { "name": "buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "product_id": "buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.24.6-5.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "product": { "name": "buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "product_id": "buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.24.6-5.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "product": { "name": "buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "product_id": "buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.24.6-5.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.4-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.4-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.4-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.1.1-2.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.1.1-2.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.1.1-2.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "product": { "name": "containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "product_id": "containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-37.module%2Bel8.8.0%2B17954%2B9046de88?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x" } } }, { "category": "product_version", "name": "criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x" } } }, { "category": "product_version", "name": "crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.6-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.6-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.6-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x" } } }, { "category": "product_version", "name": "netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "product": { "name": "netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "product_id": "netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.0.1-37.module%2Bel8.8.0%2B17954%2B9046de88?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "product_id": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.5-2.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=s390x" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.5-2.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=s390x" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.5-2.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=s390x" } } }, { "category": "product_version", "name": "podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product": { "name": "podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product_id": "podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product": { "name": "podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product_id": "podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product": { "name": "podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product_id": "podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product": { "name": "podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product_id": "podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product": { "name": "podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product_id": "podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product": { "name": "podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product_id": "podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product": { "name": "podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product_id": "podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product": { "name": "podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product_id": "podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product": { "name": "podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product_id": "podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product": { "name": "podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product_id": "podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product": { "name": "podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product_id": "podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product": { "name": "podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product_id": "podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x" } } }, { "category": "product_version", "name": "runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.4-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.4-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.4-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.6.2-6.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.6.2-6.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.6.2-6.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.6.2-6.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-2.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-2.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "product": { "name": "slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "product_id": "slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-2.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "product": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "product_id": "toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-7.module%2Bel8.8.0%2B18115%2B45021590?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "product_id": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-7.module%2Bel8.8.0%2B18115%2B45021590?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "product": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "product_id": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-7.module%2Bel8.8.0%2B18115%2B45021590?arch=s390x" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "product": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "product_id": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-7.module%2Bel8.8.0%2B18115%2B45021590?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "product": { "name": "aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "product_id": "aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.0.1-37.module%2Bel8.8.0%2B17954%2B9046de88?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "product": { "name": "buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "product_id": "buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.24.6-5.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "product": { "name": "buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "product_id": "buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.24.6-5.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "product": { "name": "buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "product_id": "buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.24.6-5.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "product": { "name": "buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "product_id": "buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.24.6-5.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "product": { "name": "buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "product_id": "buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.24.6-5.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.4-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.4-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.4-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.1.1-2.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.1.1-2.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.1.1-2.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "product": { "name": "containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "product_id": "containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-37.module%2Bel8.8.0%2B17954%2B9046de88?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.6-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.6-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.6-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le" } } }, { "category": "product_version", "name": "netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "product": { "name": "netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "product_id": "netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.0.1-37.module%2Bel8.8.0%2B17954%2B9046de88?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "product_id": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.5-2.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.5-2.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=ppc64le" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.5-2.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product": { "name": "podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product_id": "podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product": { "name": "podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product_id": "podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product": { "name": "podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product_id": "podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product": { "name": "podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product_id": "podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product": { "name": "podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product_id": "podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product": { "name": "podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product_id": "podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product": { "name": "podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product_id": "podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product": { "name": "podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product_id": "podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product": { "name": "podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product_id": "podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product": { "name": "podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product_id": "podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product": { "name": "podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product_id": "podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product": { "name": "podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product_id": "podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.4-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.4-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.4-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.6.2-6.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.6.2-6.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.6.2-6.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.6.2-6.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-2.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-2.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "product": { "name": "slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "product_id": "slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-2.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "product": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "product_id": "toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-7.module%2Bel8.8.0%2B18115%2B45021590?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "product_id": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-7.module%2Bel8.8.0%2B18115%2B45021590?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "product": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "product_id": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-7.module%2Bel8.8.0%2B18115%2B45021590?arch=ppc64le" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "product": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "product_id": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-7.module%2Bel8.8.0%2B18115%2B45021590?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "product": { "name": "aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "product_id": "aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/aardvark-dns@1.0.1-37.module%2Bel8.8.0%2B17954%2B9046de88?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "product": { "name": "buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "product_id": "buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.24.6-5.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "product": { "name": "buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "product_id": "buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.24.6-5.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "product": { "name": "buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "product_id": "buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.24.6-5.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "product": { "name": "buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "product_id": "buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.24.6-5.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "product": { "name": "buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "product_id": "buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.24.6-5.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.4-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.4-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.4-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.1.1-2.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.1.1-2.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.1.1-2.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "product": { "name": "containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "product_id": "containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1-37.module%2Bel8.8.0%2B17954%2B9046de88?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64" } } }, { "category": "product_version", "name": "criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64" } } }, { "category": "product_version", "name": "criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64" } } }, { "category": "product_version", "name": "criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64" } } }, { "category": "product_version", "name": "criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64" } } }, { "category": "product_version", "name": "criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64" } } }, { "category": "product_version", "name": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64" } } }, { "category": "product_version", "name": "crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun@1.6-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debuginfo@1.6-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64" } } }, { "category": "product_version", "name": "crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/crun-debugsource@1.6-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64" } } }, { "category": "product_version", "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64" } } }, { "category": "product_version", "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64" } } }, { "category": "product_version", "name": "netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "product": { "name": "netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "product_id": "netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netavark@1.0.1-37.module%2Bel8.8.0%2B17954%2B9046de88?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "product": { "name": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "product_id": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.5-2.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=aarch64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "product": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "product_id": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.5-2.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=aarch64" } } }, { "category": "product_version", "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "product": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "product_id": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.5-2.module%2Bel8.8.0%2B18083%2Bcd85596b?arch=aarch64" } } }, { "category": "product_version", "name": "podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product": { "name": "podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product_id": "podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product": { "name": "podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product_id": "podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product": { "name": "podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product_id": "podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product": { "name": "podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product_id": "podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product": { "name": "podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product_id": "podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product": { "name": "podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product_id": "podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product": { "name": "podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product_id": "podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product": { "name": "podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product_id": "podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product": { "name": "podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product_id": "podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product": { "name": "podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product_id": "podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product": { "name": "podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product_id": "podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product": { "name": "podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product_id": "podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.0.2-20.module%2Bel8.8.0%2B18201%2B6ad7332c?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64" } } }, { "category": "product_version", "name": "runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.4-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.4-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.4-1.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.6.2-6.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.6.2-6.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.6.2-6.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.6.2-6.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-2.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64" } } }, { "category": "product_version", "name": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-2.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64" } } }, { "category": "product_version", "name": "slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "product": { "name": "slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "product_id": "slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-2.module%2Bel8.8.0%2B17821%2Bde1b53f1?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "product": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "product_id": "toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox@0.0.99.3-7.module%2Bel8.8.0%2B18115%2B45021590?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "product": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "product_id": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-7.module%2Bel8.8.0%2B18115%2B45021590?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "product": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "product_id": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-7.module%2Bel8.8.0%2B18115%2B45021590?arch=aarch64" } } }, { "category": "product_version", "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "product": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "product_id": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-7.module%2Bel8.8.0%2B18115%2B45021590?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, "product_reference": "container-tools:4.0:8080020230217080101:8108cfbc", "relates_to_product_reference": "AppStream-8.8.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64" }, "product_reference": "aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le" }, "product_reference": "aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x" }, "product_reference": "aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64" }, "product_reference": "aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64" }, "product_reference": "buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le" }, "product_reference": "buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x" }, "product_reference": "buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src" }, "product_reference": "buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64" }, "product_reference": "buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64" }, "product_reference": "buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le" }, "product_reference": "buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x" }, "product_reference": "buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64" }, "product_reference": "buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64" }, "product_reference": "buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le" }, "product_reference": "buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x" }, "product_reference": "buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64" }, "product_reference": "buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64" }, "product_reference": "buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le" }, "product_reference": "buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x" }, "product_reference": "buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64" }, "product_reference": "buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64" }, "product_reference": "buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le" }, "product_reference": "buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x" }, "product_reference": "buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64" }, "product_reference": "buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch" }, "product_reference": "cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src" }, "product_reference": "cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src" }, "product_reference": "conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch" }, "product_reference": "container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src" }, "product_reference": "container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src" }, "product_reference": "containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64" }, "product_reference": "containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le" }, "product_reference": "containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x" }, "product_reference": "containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-37.module+el8.8.0+17954+9046de88.src as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src" }, "product_reference": "containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64" }, "product_reference": "containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src" }, "product_reference": "criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src" }, "product_reference": "crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src" }, "product_reference": "fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64" }, "product_reference": "netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le" }, "product_reference": "netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x" }, "product_reference": "netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64" }, "product_reference": "netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64" }, "product_reference": "oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64" }, "product_reference": "podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le" }, "product_reference": "podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x" }, "product_reference": "podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src" }, "product_reference": "podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64" }, "product_reference": "podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64" }, "product_reference": "podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le" }, "product_reference": "podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x" }, "product_reference": "podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64" }, "product_reference": "podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64" }, "product_reference": "podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le" }, "product_reference": "podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x" }, "product_reference": "podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64" }, "product_reference": "podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64" }, "product_reference": "podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le" }, "product_reference": "podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x" }, "product_reference": "podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64" }, "product_reference": "podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64" }, "product_reference": "podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le" }, "product_reference": "podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x" }, "product_reference": "podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64" }, "product_reference": "podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch" }, "product_reference": "podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64" }, "product_reference": "podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le" }, "product_reference": "podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x" }, "product_reference": "podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64" }, "product_reference": "podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64" }, "product_reference": "podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le" }, "product_reference": "podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x" }, "product_reference": "podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64" }, "product_reference": "podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le" }, "product_reference": "podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x" }, "product_reference": "podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64" }, "product_reference": "podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64" }, "product_reference": "podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le" }, "product_reference": "podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x" }, "product_reference": "podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64" }, "product_reference": "podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64" }, "product_reference": "podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le" }, "product_reference": "podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x" }, "product_reference": "podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64" }, "product_reference": "podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64" }, "product_reference": "podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le" }, "product_reference": "podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x" }, "product_reference": "podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64" }, "product_reference": "podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64" }, "product_reference": "podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le" }, "product_reference": "podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x" }, "product_reference": "podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64" }, "product_reference": "podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src" }, "product_reference": "python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch" }, "product_reference": "python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src" }, "product_reference": "runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src" }, "product_reference": "skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src" }, "product_reference": "slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64" }, "product_reference": "slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le" }, "product_reference": "slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x" }, "product_reference": "slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64" }, "product_reference": "slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64" }, "product_reference": "toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le" }, "product_reference": "toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x" }, "product_reference": "toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src" }, "product_reference": "toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64" }, "product_reference": "toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64" }, "product_reference": "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64" }, "product_reference": "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64" }, "product_reference": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le" }, "product_reference": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x" }, "product_reference": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64 as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64" }, "product_reference": "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch" }, "product_reference": "udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" }, { "category": "default_component_of", "full_product_name": { "name": "udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src as a component of container-tools:4.0:8080020230217080101:8108cfbc as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" }, "product_reference": "udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src", "relates_to_product_reference": "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:59:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2802" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "cve": "CVE-2022-1962", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107376" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, go/parser. When calling any Parse functions on the Go source code, which contains deeply nested types or declarations, a panic can occur due to stack exhaustion. This issue allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: stack exhaustion in all Parse* functions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1962" }, { "category": "external", "summary": "RHBZ#2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962" }, { "category": "external", "summary": "https://go.dev/issue/53616", "url": "https://go.dev/issue/53616" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:59:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2802" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: go/parser: stack exhaustion in all Parse* functions" }, { "acknowledgments": [ { "names": [ "Steven Murdoch" ] } ], "cve": "CVE-2022-2989", "cwe": { "id": "CWE-842", "name": "Placement of User into Incorrect Group" }, "discovery_date": "2022-08-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2121445" } ], "notes": [ { "category": "description", "text": "An incorrect handling of the supplementary groups in the Podman container engine might lead to the sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to execute a binary code in that container.", "title": "Vulnerability description" }, { "category": "summary", "text": "podman: possible information disclosure and modification", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2989" }, { "category": "external", "summary": "RHBZ#2121445", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2121445" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2989", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2989" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2989", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2989" }, { "category": "external", "summary": "https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation/", "url": "https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation/" } ], "release_date": "2022-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:59:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2802" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.6, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "podman: possible information disclosure and modification" }, { "cve": "CVE-2022-27664", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-09-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2124669" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang package. In net/http in Go, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if a fatal error preempts the shutdown.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: handle server errors after sending GOAWAY", "title": "Vulnerability summary" }, { "category": "other", "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-27664" }, { "category": "external", "summary": "RHBZ#2124669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27664", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27664" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664" }, { "category": "external", "summary": "https://go.dev/issue/54658", "url": "https://go.dev/issue/54658" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ", "url": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ" } ], "release_date": "2022-09-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:59:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2802" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: handle server errors after sending GOAWAY" }, { "cve": "CVE-2022-28131", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107390" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28131" }, { "category": "external", "summary": "RHBZ#2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131" }, { "category": "external", "summary": "https://go.dev/issue/53614", "url": "https://go.dev/issue/53614" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:59:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2802" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:59:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2802" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:59:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2802" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:59:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2802" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-30633", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107392" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Unmarshal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30633" }, { "category": "external", "summary": "RHBZ#2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633" }, { "category": "external", "summary": "https://go.dev/issue/53611", "url": "https://go.dev/issue/53611" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:59:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2802" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Unmarshal" }, { "cve": "CVE-2022-30635", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107388" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30635" }, { "category": "external", "summary": "RHBZ#2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635" }, { "category": "external", "summary": "https://go.dev/issue/53615", "url": "https://go.dev/issue/53615" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:59:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2802" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107383" } ], "notes": [ { "category": "description", "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32148" }, { "category": "external", "summary": "RHBZ#2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148" }, { "category": "external", "summary": "https://go.dev/issue/53423", "url": "https://go.dev/issue/53423" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:59:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2802" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working" }, { "cve": "CVE-2022-32189", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2113814" } ], "notes": [ { "category": "description", "text": "An uncontrolled resource consumption flaw was found in Golang math/big. A too-short encoded message can cause a panic in Float.GobDecode and Rat.GobDecode in math/big in Go, potentially allowing an attacker to create a denial of service, impacting availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw stems from a particular and specific method (GoBDecode) which isn\u0027t commonly used. There are few components within Red Hat offerings which call this function. In rare cases where this method is called, the component limits possible damage or it is not possible to be triggered by an attacker. For these combined reasons the impact has been downgraded to Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32189" }, { "category": "external", "summary": "RHBZ#2113814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2113814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32189", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32189" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32189", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32189" }, { "category": "external", "summary": "https://go.dev/issue/53871", "url": "https://go.dev/issue/53871" }, { "category": "external", "summary": "https://groups.google.com/g/golang-nuts/c/DCFSyTGM0wU", "url": "https://groups.google.com/g/golang-nuts/c/DCFSyTGM0wU" } ], "release_date": "2022-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:59:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2802" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service" }, { "cve": "CVE-2022-41717", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2023-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2161274" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate approximately 64 MiB per open connection.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Within Red Hat OpenShift Container Platform, the grafana container is listed as will not fix. Since OCP 4.10, Grafana itself is not shipped and the Grafana web server is protected behind an OAuth proxy server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41717" }, { "category": "external", "summary": "RHBZ#2161274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161274" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41717", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41717" }, { "category": "external", "summary": "https://go.dev/cl/455635", "url": "https://go.dev/cl/455635" }, { "category": "external", "summary": "https://go.dev/cl/455717", "url": "https://go.dev/cl/455717" }, { "category": "external", "summary": "https://go.dev/issue/56350", "url": "https://go.dev/issue/56350" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ", "url": "https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2022-1144", "url": "https://pkg.go.dev/vuln/GO-2022-1144" } ], "release_date": "2022-11-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:59:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2802" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests" }, { "acknowledgments": [ { "names": [ "Zhi Li" ], "organization": "Huazhong University of Science and Technology" }, { "names": [ "Weijie Liu", "Hongliang Tian" ], "organization": "Ant Group" }, { "names": [ "XiaoFeng Wang" ], "organization": "Indiana University Bloomington" } ], "cve": "CVE-2023-0778", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "discovery_date": "2023-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2168256" } ], "notes": [ { "category": "description", "text": "A Time-of-check Time-of-use (TOCTOU) flaw was found in podman. This issue may allow a malicious user to replace a normal file in a volume with a symlink while exporting the volume, allowing for access to arbitrary files on the host file system.", "title": "Vulnerability description" }, { "category": "summary", "text": "podman: symlink exchange attack in podman export volume", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0778" }, { "category": "external", "summary": "RHBZ#2168256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168256" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0778", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0778" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0778", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0778" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-qwqv-rqgf-8qh8", "url": "https://github.com/advisories/GHSA-qwqv-rqgf-8qh8" } ], "release_date": "2023-02-15T15:56:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-16T08:59:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2802" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:aardvark-dns-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-debugsource-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:buildah-tests-debuginfo-1:1.24.6-5.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:cockpit-podman-0:46-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debuginfo-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:conmon-debugsource-2:2.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:container-selinux-2:2.199.0-1.module+el8.8.0+18113+8b5b6979.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debuginfo-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containernetworking-plugins-debugsource-1:1.1.1-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:containers-common-2:1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crit-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-debugsource-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-devel-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:criu-libs-debuginfo-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debuginfo-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:crun-debugsource-0:1.6-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:fuse-overlayfs-debugsource-0:1.9-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:libslirp-devel-0:4.4.0-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:netavark-2:1.0.1-37.module+el8.8.0+17954+9046de88.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debuginfo-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:oci-seccomp-bpf-hook-debugsource-0:1.2.5-2.module+el8.8.0+18083+cd85596b.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-catatonit-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-debugsource-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-docker-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-gvproxy-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-plugins-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-remote-debuginfo-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:podman-tests-2:4.0.2-20.module+el8.8.0+18201+6ad7332c.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-criu-0:3.15-3.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:python3-podman-0:4.0.0-1.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debuginfo-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:runc-debugsource-1:1.1.4-1.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debuginfo-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-debugsource-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:skopeo-tests-2:1.6.2-6.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debuginfo-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:slirp4netns-debugsource-0:1.1.8-2.module+el8.8.0+17821+de1b53f1.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.src", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.aarch64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.ppc64le", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.s390x", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+18115+45021590.x86_64", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.noarch", "AppStream-8.8.0.GA:container-tools:4.0:8080020230217080101:8108cfbc:udica-0:0.2.6-3.module+el8.8.0+17821+de1b53f1.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "podman: symlink exchange attack in podman export volume" } ] }
rhsa-2022_8057
Vulnerability from csaf_redhat
Published
2022-11-15 10:31
Modified
2024-12-17 22:06
Summary
Red Hat Security Advisory: grafana security, bug fix, and enhancement update
Notes
Topic
An update for grafana is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB & OpenTSDB.
The following packages have been upgraded to a later upstream version: grafana (7.5.15). (BZ#2055349)
Security Fix(es):
* sanitize-url: XSS due to improper sanitization in sanitizeUrl function (CVE-2021-23648)
* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)
* grafana: Forward OAuth Identity Token can allow users to access some data sources (CVE-2022-21673)
* prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)
* grafana: XSS vulnerability in data source handling (CVE-2022-21702)
* grafana: CSRF vulnerability can lead to privilege escalation (CVE-2022-21703)
* grafana: IDOR vulnerability can lead to information disclosure (CVE-2022-21713)
* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for grafana is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB \u0026 OpenTSDB. \n\nThe following packages have been upgraded to a later upstream version: grafana (7.5.15). (BZ#2055349)\n\nSecurity Fix(es):\n\n* sanitize-url: XSS due to improper sanitization in sanitizeUrl function (CVE-2021-23648)\n\n* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)\n\n* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)\n\n* grafana: Forward OAuth Identity Token can allow users to access some data sources (CVE-2022-21673)\n\n* prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)\n\n* grafana: XSS vulnerability in data source handling (CVE-2022-21702)\n\n* grafana: CSRF vulnerability can lead to privilege escalation (CVE-2022-21703)\n\n* grafana: IDOR vulnerability can lead to information disclosure (CVE-2022-21713)\n\n* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)\n\n* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\n* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\n\n* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)\n\n* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)\n\n* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:8057", "url": "https://access.redhat.com/errata/RHSA-2022:8057" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index" }, { "category": "external", "summary": "2044628", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044628" }, { "category": "external", "summary": "2045880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880" }, { "category": "external", "summary": "2050648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050648" }, { "category": "external", "summary": "2050742", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050742" }, { "category": "external", "summary": "2050743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050743" }, { "category": "external", "summary": "2055349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055349" }, { "category": "external", "summary": "2065290", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2065290" }, { "category": "external", "summary": "2104367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104367" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_8057.json" } ], "title": "Red Hat Security Advisory: grafana security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-12-17T22:06:08+00:00", "generator": { "date": "2024-12-17T22:06:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2022:8057", "initial_release_date": "2022-11-15T10:31:43+00:00", "revision_history": [ { "date": "2022-11-15T10:31:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-11-15T10:31:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-17T22:06:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "grafana-0:7.5.15-3.el9.src", "product": { "name": "grafana-0:7.5.15-3.el9.src", "product_id": "grafana-0:7.5.15-3.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@7.5.15-3.el9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "grafana-0:7.5.15-3.el9.aarch64", "product": { "name": "grafana-0:7.5.15-3.el9.aarch64", "product_id": "grafana-0:7.5.15-3.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@7.5.15-3.el9?arch=aarch64" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:7.5.15-3.el9.aarch64", "product": { "name": "grafana-debuginfo-0:7.5.15-3.el9.aarch64", "product_id": "grafana-debuginfo-0:7.5.15-3.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@7.5.15-3.el9?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "grafana-0:7.5.15-3.el9.ppc64le", "product": { "name": "grafana-0:7.5.15-3.el9.ppc64le", "product_id": "grafana-0:7.5.15-3.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@7.5.15-3.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "product": { "name": "grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "product_id": "grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@7.5.15-3.el9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "grafana-0:7.5.15-3.el9.x86_64", "product": { "name": "grafana-0:7.5.15-3.el9.x86_64", "product_id": "grafana-0:7.5.15-3.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@7.5.15-3.el9?arch=x86_64" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:7.5.15-3.el9.x86_64", "product": { "name": "grafana-debuginfo-0:7.5.15-3.el9.x86_64", "product_id": "grafana-debuginfo-0:7.5.15-3.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@7.5.15-3.el9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "grafana-0:7.5.15-3.el9.s390x", "product": { "name": "grafana-0:7.5.15-3.el9.s390x", "product_id": "grafana-0:7.5.15-3.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana@7.5.15-3.el9?arch=s390x" } } }, { "category": "product_version", "name": "grafana-debuginfo-0:7.5.15-3.el9.s390x", "product": { "name": "grafana-debuginfo-0:7.5.15-3.el9.s390x", "product_id": "grafana-debuginfo-0:7.5.15-3.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/grafana-debuginfo@7.5.15-3.el9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "grafana-0:7.5.15-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64" }, "product_reference": "grafana-0:7.5.15-3.el9.aarch64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:7.5.15-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le" }, "product_reference": "grafana-0:7.5.15-3.el9.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:7.5.15-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x" }, "product_reference": "grafana-0:7.5.15-3.el9.s390x", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:7.5.15-3.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src" }, "product_reference": "grafana-0:7.5.15-3.el9.src", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-0:7.5.15-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64" }, "product_reference": "grafana-0:7.5.15-3.el9.x86_64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:7.5.15-3.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64" }, "product_reference": "grafana-debuginfo-0:7.5.15-3.el9.aarch64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:7.5.15-3.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le" }, "product_reference": "grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:7.5.15-3.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x" }, "product_reference": "grafana-debuginfo-0:7.5.15-3.el9.s390x", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "grafana-debuginfo-0:7.5.15-3.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" }, "product_reference": "grafana-debuginfo-0:7.5.15-3.el9.x86_64", "relates_to_product_reference": "AppStream-9.1.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-23648", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-03-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2065290" } ], "notes": [ { "category": "description", "text": "A flaw was found in sanitize-url due to improper sanitization in the sanitizeUrl function. This issue causes vulnerability to Cross-site Scripting in sanitize-url.", "title": "Vulnerability description" }, { "category": "summary", "text": "sanitize-url: XSS due to improper sanitization in sanitizeUrl function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23648" }, { "category": "external", "summary": "RHBZ#2065290", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2065290" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23648", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23648" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23648", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23648" }, { "category": "external", "summary": "https://github.com/braintree/sanitize-url/pull/40", "url": "https://github.com/braintree/sanitize-url/pull/40" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JS-BRAINTREESANITIZEURL-2339882", "url": "https://snyk.io/vuln/SNYK-JS-BRAINTREESANITIZEURL-2339882" } ], "release_date": "2022-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T10:31:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8057" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "sanitize-url: XSS due to improper sanitization in sanitizeUrl function" }, { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T10:31:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8057" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "cve": "CVE-2022-1962", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107376" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, go/parser. When calling any Parse functions on the Go source code, which contains deeply nested types or declarations, a panic can occur due to stack exhaustion. This issue allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: stack exhaustion in all Parse* functions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1962" }, { "category": "external", "summary": "RHBZ#2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962" }, { "category": "external", "summary": "https://go.dev/issue/53616", "url": "https://go.dev/issue/53616" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T10:31:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8057" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: go/parser: stack exhaustion in all Parse* functions" }, { "cve": "CVE-2022-21673", "cwe": { "id": "CWE-201", "name": "Insertion of Sensitive Information Into Sent Data" }, "discovery_date": "2022-01-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044628" } ], "notes": [ { "category": "description", "text": "An information-disclosure flaw was found in grafana. When a data source has the Forward OAuth Identity feature enabled, sending a query to that data source with an API token (and no other user credentials) will forward the OAuth Identity of the most recently logged-in user. This flaw allows API token holders to retrieve data to which they may not be authorized.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: Forward OAuth Identity Token can allow users to access some data sources", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21673" }, { "category": "external", "summary": "RHBZ#2044628", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044628" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21673", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21673" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21673", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21673" }, { "category": "external", "summary": "https://grafana.com/blog/2022/01/18/grafana-8.3.4-and-7.5.13-released-with-important-security-fix/", "url": "https://grafana.com/blog/2022/01/18/grafana-8.3.4-and-7.5.13-released-with-important-security-fix/" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T10:31:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8057" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: Forward OAuth Identity Token can allow users to access some data sources" }, { "cve": "CVE-2022-21698", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2045880" } ], "notes": [ { "category": "description", "text": "A denial of service attack was found in prometheus/client_golang. This flaw allows an attacker to produce a denial of service attack on an HTTP server by exploiting the InstrumentHandlerCounter function in the version below 1.11.1, resulting in a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as having a moderate impact for two main reasons. The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. Additionally, this is in alignment with upstream\u0027s (the Prometheus project) impact rating.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21698" }, { "category": "external", "summary": "RHBZ#2045880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21698", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21698" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698" }, { "category": "external", "summary": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p", "url": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p" } ], "release_date": "2022-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T10:31:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8057" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter" }, { "cve": "CVE-2022-21702", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-01-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2050648" } ], "notes": [ { "category": "description", "text": "A Cross-site scripting (XSS) vulnerability was found in the way Grafana handles data sources. This flaw allows an attacker to serve HTML content through the Grafana data source or plugin proxy and trick a user to visit this HTML page using a specially crafted link and execute a Cross-site scripting (XSS) attack. Should an existing data source connected to Grafana be compromised, it could be used to inappropriately gain access to other data sources connected to the same Grafana org.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: XSS vulnerability in data source handling", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21702" }, { "category": "external", "summary": "RHBZ#2050648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050648" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21702", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21702" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21702", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21702" }, { "category": "external", "summary": "https://github.com/grafana/grafana/security/advisories/GHSA-xc3p-28hw-q24g", "url": "https://github.com/grafana/grafana/security/advisories/GHSA-xc3p-28hw-q24g" }, { "category": "external", "summary": "https://grafana.com/blog/2022/02/08/grafana-7.5.15-and-8.3.5-released-with-moderate-severity-security-fixes/", "url": "https://grafana.com/blog/2022/02/08/grafana-7.5.15-and-8.3.5-released-with-moderate-severity-security-fixes/" } ], "release_date": "2022-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T10:31:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8057" }, { "category": "workaround", "details": "Please refer to the Grafana upstream advisory for possible workarounds for this issue.", "product_ids": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: XSS vulnerability in data source handling" }, { "cve": "CVE-2022-21703", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2022-01-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2050742" } ], "notes": [ { "category": "description", "text": "A Cross-site request forgery (CSRF) vulnerability was found in Grafana. This flaw allows anonymous attackers to elevate their privileges by mounting cross-origin attacks against authenticated high-privilege Grafana users (for example, editors or admins). An attacker can exploit this vulnerability for privilege escalation by tricking an authenticated user into inviting the attacker as a new user with high privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: CSRF vulnerability can lead to privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21703" }, { "category": "external", "summary": "RHBZ#2050742", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050742" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21703", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21703" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21703", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21703" }, { "category": "external", "summary": "https://github.com/grafana/grafana/security/advisories/GHSA-cmf4-h3xc-jw8w", "url": "https://github.com/grafana/grafana/security/advisories/GHSA-cmf4-h3xc-jw8w" }, { "category": "external", "summary": "https://grafana.com/blog/2022/02/08/grafana-7.5.15-and-8.3.5-released-with-moderate-severity-security-fixes/", "url": "https://grafana.com/blog/2022/02/08/grafana-7.5.15-and-8.3.5-released-with-moderate-severity-security-fixes/" } ], "release_date": "2022-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T10:31:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8057" }, { "category": "workaround", "details": "Please refer to the Grafana upstream advisory for possible workarounds for this issue.", "product_ids": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: CSRF vulnerability can lead to privilege escalation" }, { "cve": "CVE-2022-21713", "cwe": { "id": "CWE-425", "name": "Direct Request (\u0027Forced Browsing\u0027)" }, "discovery_date": "2022-01-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2050743" } ], "notes": [ { "category": "description", "text": "An Insecure Direct Object Reference (IDOR) vulnerability was found on Grafana Teams APIs. This flaw impacts the `/teams/:teamId`, `/teams/:search`, `/teams/:teamId/members` API endpoints and may allow an authenticated attacker to view unintended data by querying for the specific team ID or search for teams and see the total number of available teams (including teams that the user does not have access to).", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: IDOR vulnerability can lead to information disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21713" }, { "category": "external", "summary": "RHBZ#2050743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050743" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21713", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21713" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21713", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21713" }, { "category": "external", "summary": "https://github.com/grafana/grafana/security/advisories/GHSA-63g3-9jq3-mccv", "url": "https://github.com/grafana/grafana/security/advisories/GHSA-63g3-9jq3-mccv" }, { "category": "external", "summary": "https://grafana.com/blog/2022/02/08/grafana-7.5.15-and-8.3.5-released-with-moderate-severity-security-fixes/", "url": "https://grafana.com/blog/2022/02/08/grafana-7.5.15-and-8.3.5-released-with-moderate-severity-security-fixes/" } ], "release_date": "2022-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T10:31:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8057" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: IDOR vulnerability can lead to information disclosure" }, { "cve": "CVE-2022-28131", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107390" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28131" }, { "category": "external", "summary": "RHBZ#2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131" }, { "category": "external", "summary": "https://go.dev/issue/53614", "url": "https://go.dev/issue/53614" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T10:31:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8057" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T10:31:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8057" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T10:31:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8057" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T10:31:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8057" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-30633", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107392" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Unmarshal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30633" }, { "category": "external", "summary": "RHBZ#2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633" }, { "category": "external", "summary": "https://go.dev/issue/53611", "url": "https://go.dev/issue/53611" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T10:31:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8057" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Unmarshal" }, { "cve": "CVE-2022-30635", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107388" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30635" }, { "category": "external", "summary": "RHBZ#2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635" }, { "category": "external", "summary": "https://go.dev/issue/53615", "url": "https://go.dev/issue/53615" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T10:31:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8057" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107383" } ], "notes": [ { "category": "description", "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32148" }, { "category": "external", "summary": "RHBZ#2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148" }, { "category": "external", "summary": "https://go.dev/issue/53423", "url": "https://go.dev/issue/53423" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T10:31:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8057" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.src", "AppStream-9.1.0.GA:grafana-0:7.5.15-3.el9.x86_64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.aarch64", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.ppc64le", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.s390x", "AppStream-9.1.0.GA:grafana-debuginfo-0:7.5.15-3.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working" } ] }
rhsa-2022_6346
Vulnerability from csaf_redhat
Published
2022-09-06 13:00
Modified
2024-12-17 22:02
Summary
Red Hat Security Advisory: RHSA: Submariner 0.13 - security and enhancement update
Notes
Topic
Submariner 0.13 packages that fix security issues and bugs, as well as adds various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.6.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
Submariner enables direct networking between pods and services on different Kubernetes clusters that are either on-premises or in the cloud.
For more information about Submariner, see the Submariner open source community website at: https://submariner.io/.
This advisory contains bug fixes and enhancements to the Submariner container images.
Security fixes:
* CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS
* CVE-2022-1705 golang: net/http: improper sanitization of Transfer-Encoding header
* CVE-2022-1962 golang: go/parser: stack exhaustion in all Parse* functions
* CVE-2022-28131 golang: encoding/xml: stack exhaustion in Decoder.Skip
* CVE-2022-30630 golang: io/fs: stack exhaustion in Glob
* CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read
* CVE-2022-30632 golang: path/filepath: stack exhaustion in Glob
* CVE-2022-30633 golang: encoding/xml: stack exhaustion in Unmarshal
* CVE-2022-30635 golang: encoding/gob: stack exhaustion in Decoder.Decode
* CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working
* CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Submariner 0.13 packages that fix security issues and bugs, as well as adds various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.6.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Submariner enables direct networking between pods and services on different Kubernetes clusters that are either on-premises or in the cloud.\n\nFor more information about Submariner, see the Submariner open source community website at: https://submariner.io/.\n\nThis advisory contains bug fixes and enhancements to the Submariner container images.\n\nSecurity fixes:\n\n* CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS\n\n* CVE-2022-1705 golang: net/http: improper sanitization of Transfer-Encoding header\n\n* CVE-2022-1962 golang: go/parser: stack exhaustion in all Parse* functions\n\n* CVE-2022-28131 golang: encoding/xml: stack exhaustion in Decoder.Skip\n\n* CVE-2022-30630 golang: io/fs: stack exhaustion in Glob\n\n* CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read\n\n* CVE-2022-30632 golang: path/filepath: stack exhaustion in Glob\n\n* CVE-2022-30633 golang: encoding/xml: stack exhaustion in Unmarshal\n\n* CVE-2022-30635 golang: encoding/gob: stack exhaustion in Decoder.Decode\n\n* CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working\n\n* CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6346", "url": "https://access.redhat.com/errata/RHSA-2022:6346" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "2100495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6346.json" } ], "title": "Red Hat Security Advisory: RHSA: Submariner 0.13 - security and enhancement update", "tracking": { "current_release_date": "2024-12-17T22:02:02+00:00", "generator": { "date": "2024-12-17T22:02:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2022:6346", "initial_release_date": "2022-09-06T13:00:18+00:00", "revision_history": [ { "date": "2022-09-06T13:00:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-06T13:00:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-17T22:02:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product": { "name": "Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:acm:2.6::el8" } } } ], "category": "product_family", "name": "Red Hat ACM" }, { "branches": [ { "category": "product_version", "name": "rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "product": { "name": "rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "product_id": "rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "product_identification_helper": { "purl": "pkg:oci/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-agent-rhel8\u0026tag=v0.13.0-13" } } }, { "category": "product_version", "name": "rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "product": { "name": "rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "product_id": "rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "product_identification_helper": { "purl": "pkg:oci/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-coredns-rhel8\u0026tag=v0.13.0-12" } } }, { "category": "product_version", "name": "rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "product": { "name": "rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "product_id": "rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "product_identification_helper": { "purl": "pkg:oci/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/nettest-rhel8\u0026tag=v0.13.0-6" } } }, { "category": "product_version", "name": "rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "product": { "name": "rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "product_id": "rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "product_identification_helper": { "purl": "pkg:oci/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/subctl-rhel8\u0026tag=v0.13.0-11" } } }, { "category": "product_version", "name": "rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "product": { "name": "rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "product_id": "rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-gateway-rhel8\u0026tag=v0.13.0-12" } } }, { "category": "product_version", "name": "rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "product": { "name": "rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "product_id": "rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-globalnet-rhel8\u0026tag=v0.13.0-12" } } }, { "category": "product_version", "name": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "product": { "name": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "product_id": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-networkplugin-syncer-rhel8\u0026tag=v0.13.0-12" } } }, { "category": "product_version", "name": "rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "product": { "name": "rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "product_id": "rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "product_identification_helper": { "purl": "pkg:oci/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-operator-bundle\u0026tag=v0.13.0-13" } } }, { "category": "product_version", "name": "rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "product": { "name": "rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "product_id": "rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-rhel8-operator\u0026tag=v0.13.0-12" } } }, { "category": "product_version", "name": "rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "product": { "name": "rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "product_id": "rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-route-agent-rhel8\u0026tag=v0.13.0-12" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "product": { "name": "rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "product_id": "rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "product_identification_helper": { "purl": "pkg:oci/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-agent-rhel8\u0026tag=v0.13.0-13" } } }, { "category": "product_version", "name": "rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "product": { "name": "rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "product_id": "rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "product_identification_helper": { "purl": "pkg:oci/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-coredns-rhel8\u0026tag=v0.13.0-12" } } }, { "category": "product_version", "name": "rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "product": { "name": "rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "product_id": "rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "product_identification_helper": { "purl": "pkg:oci/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/nettest-rhel8\u0026tag=v0.13.0-6" } } }, { "category": "product_version", "name": "rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "product": { "name": "rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "product_id": "rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "product_identification_helper": { "purl": "pkg:oci/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/subctl-rhel8\u0026tag=v0.13.0-11" } } }, { "category": "product_version", "name": "rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "product": { "name": "rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "product_id": "rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "product_identification_helper": { "purl": "pkg:oci/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-gateway-rhel8\u0026tag=v0.13.0-12" } } }, { "category": "product_version", "name": "rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "product": { "name": "rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "product_id": "rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "product_identification_helper": { "purl": "pkg:oci/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-globalnet-rhel8\u0026tag=v0.13.0-12" } } }, { "category": "product_version", "name": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "product": { "name": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "product_id": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "product_identification_helper": { "purl": "pkg:oci/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-networkplugin-syncer-rhel8\u0026tag=v0.13.0-12" } } }, { "category": "product_version", "name": "rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "product": { "name": "rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "product_id": "rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "product_identification_helper": { "purl": "pkg:oci/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-operator-bundle\u0026tag=v0.13.0-13" } } }, { "category": "product_version", "name": "rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "product": { "name": "rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "product_id": "rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "product_identification_helper": { "purl": "pkg:oci/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-rhel8-operator\u0026tag=v0.13.0-12" } } }, { "category": "product_version", "name": "rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "product": { "name": "rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "product_id": "rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "product_identification_helper": { "purl": "pkg:oci/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-route-agent-rhel8\u0026tag=v0.13.0-12" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "product": { "name": "rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "product_id": "rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "product_identification_helper": { "purl": "pkg:oci/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-agent-rhel8\u0026tag=v0.13.0-13" } } }, { "category": "product_version", "name": "rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "product": { "name": "rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "product_id": "rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "product_identification_helper": { "purl": "pkg:oci/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-coredns-rhel8\u0026tag=v0.13.0-12" } } }, { "category": "product_version", "name": "rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "product": { "name": "rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "product_id": "rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "product_identification_helper": { "purl": "pkg:oci/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/nettest-rhel8\u0026tag=v0.13.0-6" } } }, { "category": "product_version", "name": "rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "product": { "name": "rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "product_id": "rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "product_identification_helper": { "purl": "pkg:oci/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/subctl-rhel8\u0026tag=v0.13.0-11" } } }, { "category": "product_version", "name": "rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "product": { "name": "rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "product_id": "rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "product_identification_helper": { "purl": "pkg:oci/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-gateway-rhel8\u0026tag=v0.13.0-12" } } }, { "category": "product_version", "name": "rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "product": { "name": "rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "product_id": "rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "product_identification_helper": { "purl": "pkg:oci/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-globalnet-rhel8\u0026tag=v0.13.0-12" } } }, { "category": "product_version", "name": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "product": { "name": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "product_id": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "product_identification_helper": { "purl": "pkg:oci/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-networkplugin-syncer-rhel8\u0026tag=v0.13.0-12" } } }, { "category": "product_version", "name": "rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "product": { "name": "rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "product_id": "rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "product_identification_helper": { "purl": "pkg:oci/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-operator-bundle\u0026tag=v0.13.0-13" } } }, { "category": "product_version", "name": "rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "product": { "name": "rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "product_id": "rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "product_identification_helper": { "purl": "pkg:oci/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-rhel8-operator\u0026tag=v0.13.0-12" } } }, { "category": "product_version", "name": "rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "product": { "name": "rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "product_id": "rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "product_identification_helper": { "purl": "pkg:oci/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-route-agent-rhel8\u0026tag=v0.13.0-12" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "product": { "name": "rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "product_id": "rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "product_identification_helper": { "purl": "pkg:oci/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-agent-rhel8\u0026tag=v0.13.0-13" } } }, { "category": "product_version", "name": "rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "product": { "name": "rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "product_id": "rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "product_identification_helper": { "purl": "pkg:oci/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-coredns-rhel8\u0026tag=v0.13.0-12" } } }, { "category": "product_version", "name": "rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "product": { "name": "rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "product_id": "rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "product_identification_helper": { "purl": "pkg:oci/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/nettest-rhel8\u0026tag=v0.13.0-6" } } }, { "category": "product_version", "name": "rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "product": { "name": "rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "product_id": "rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "product_identification_helper": { "purl": "pkg:oci/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/subctl-rhel8\u0026tag=v0.13.0-11" } } }, { "category": "product_version", "name": "rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "product": { "name": "rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "product_id": "rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "product_identification_helper": { "purl": "pkg:oci/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-gateway-rhel8\u0026tag=v0.13.0-12" } } }, { "category": "product_version", "name": "rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "product": { "name": "rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "product_id": "rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "product_identification_helper": { "purl": "pkg:oci/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-globalnet-rhel8\u0026tag=v0.13.0-12" } } }, { "category": "product_version", "name": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "product": { "name": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "product_id": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "product_identification_helper": { "purl": "pkg:oci/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-networkplugin-syncer-rhel8\u0026tag=v0.13.0-12" } } }, { "category": "product_version", "name": "rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "product": { "name": "rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "product_id": "rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "product_identification_helper": { "purl": "pkg:oci/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-operator-bundle\u0026tag=v0.13.0-13" } } }, { "category": "product_version", "name": "rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "product": { "name": "rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "product_id": "rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "product_identification_helper": { "purl": "pkg:oci/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-rhel8-operator\u0026tag=v0.13.0-12" } } }, { "category": "product_version", "name": "rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64", "product": { "name": "rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64", "product_id": "rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64", "product_identification_helper": { "purl": "pkg:oci/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-route-agent-rhel8\u0026tag=v0.13.0-12" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64" }, "product_reference": "rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x" }, "product_reference": "rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le" }, "product_reference": "rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64" }, "product_reference": "rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le" }, "product_reference": "rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64" }, "product_reference": "rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x" }, "product_reference": "rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64" }, "product_reference": "rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x" }, "product_reference": "rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le" }, "product_reference": "rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64" }, "product_reference": "rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64" }, "product_reference": "rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64" }, "product_reference": "rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x" }, "product_reference": "rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64" }, "product_reference": "rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le" }, "product_reference": "rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64" }, "product_reference": "rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le" }, "product_reference": "rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x" }, "product_reference": "rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64" }, "product_reference": "rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le" }, "product_reference": "rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64" }, "product_reference": "rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x" }, "product_reference": "rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64" }, "product_reference": "rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64" }, "product_reference": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64" }, "product_reference": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le" }, "product_reference": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x" }, "product_reference": "rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le" }, "product_reference": "rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64" }, "product_reference": "rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x" }, "product_reference": "rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64" }, "product_reference": "rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64" }, "product_reference": "rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le" }, "product_reference": "rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64" }, "product_reference": "rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x" }, "product_reference": "rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64" }, "product_reference": "rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le" }, "product_reference": "rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x" }, "product_reference": "rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" }, "product_reference": "rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-38561", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-06-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2100495" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The language package for go language can panic due to an out-of-bounds read when an incorrectly formatted language tag is being parsed. This flaw allows an attacker to cause applications using this package to parse untrusted input data to crash, leading to a denial of service of the affected component.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw may be triggered only by accepting untrusted user input to the vulnerable golang\u0027s library. The overall DoS attack vector depends directly on how the library\u0027s input is exposed by the consuming application, thus Red Hat rates impact as Moderate.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) 2.5 version, the registration-operator, lighthouse-coredns, lighthouse-agent, gatekeeper-operator, and discovery-operator components are affected by this flaw, but the rest of the components are using an already patched version and are unaffected. For 2.4 and previous versions of Red Hat Advanced Cluster Management for Kubernetes (RHACM), most of the components are affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38561" }, { "category": "external", "summary": "RHBZ#2100495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38561", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2021-0113", "url": "https://pkg.go.dev/vuln/GO-2021-0113" } ], "release_date": "2021-08-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T13:00:18+00:00", "details": "For details on how to install Submariner, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/add-ons/submariner#submariner-deploy-console \n\nand\n\nhttps://submariner.io/getting-started/", "product_ids": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6346" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS" }, { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T13:00:18+00:00", "details": "For details on how to install Submariner, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/add-ons/submariner#submariner-deploy-console \n\nand\n\nhttps://submariner.io/getting-started/", "product_ids": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6346" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "cve": "CVE-2022-1962", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107376" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, go/parser. When calling any Parse functions on the Go source code, which contains deeply nested types or declarations, a panic can occur due to stack exhaustion. This issue allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: stack exhaustion in all Parse* functions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1962" }, { "category": "external", "summary": "RHBZ#2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962" }, { "category": "external", "summary": "https://go.dev/issue/53616", "url": "https://go.dev/issue/53616" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T13:00:18+00:00", "details": "For details on how to install Submariner, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/add-ons/submariner#submariner-deploy-console \n\nand\n\nhttps://submariner.io/getting-started/", "product_ids": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6346" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: go/parser: stack exhaustion in all Parse* functions" }, { "cve": "CVE-2022-28131", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107390" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28131" }, { "category": "external", "summary": "RHBZ#2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131" }, { "category": "external", "summary": "https://go.dev/issue/53614", "url": "https://go.dev/issue/53614" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T13:00:18+00:00", "details": "For details on how to install Submariner, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/add-ons/submariner#submariner-deploy-console \n\nand\n\nhttps://submariner.io/getting-started/", "product_ids": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6346" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip" }, { "cve": "CVE-2022-30629", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "discovery_date": "2022-06-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092793" } ], "notes": [ { "category": "description", "text": "A flaw was found in the crypto/tls golang package. When session tickets are generated by crypto/tls, it is missing the ticket expiration. This issue may allow an attacker to observe the TLS handshakes to correlate successive connections during session resumption.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: session tickets lack random ticket_age_add", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30629" }, { "category": "external", "summary": "RHBZ#2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg", "url": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T13:00:18+00:00", "details": "For details on how to install Submariner, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/add-ons/submariner#submariner-deploy-console \n\nand\n\nhttps://submariner.io/getting-started/", "product_ids": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6346" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: session tickets lack random ticket_age_add" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T13:00:18+00:00", "details": "For details on how to install Submariner, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/add-ons/submariner#submariner-deploy-console \n\nand\n\nhttps://submariner.io/getting-started/", "product_ids": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6346" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T13:00:18+00:00", "details": "For details on how to install Submariner, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/add-ons/submariner#submariner-deploy-console \n\nand\n\nhttps://submariner.io/getting-started/", "product_ids": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6346" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T13:00:18+00:00", "details": "For details on how to install Submariner, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/add-ons/submariner#submariner-deploy-console \n\nand\n\nhttps://submariner.io/getting-started/", "product_ids": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6346" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-30633", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107392" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Unmarshal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30633" }, { "category": "external", "summary": "RHBZ#2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633" }, { "category": "external", "summary": "https://go.dev/issue/53611", "url": "https://go.dev/issue/53611" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T13:00:18+00:00", "details": "For details on how to install Submariner, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/add-ons/submariner#submariner-deploy-console \n\nand\n\nhttps://submariner.io/getting-started/", "product_ids": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6346" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Unmarshal" }, { "cve": "CVE-2022-30635", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107388" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30635" }, { "category": "external", "summary": "RHBZ#2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635" }, { "category": "external", "summary": "https://go.dev/issue/53615", "url": "https://go.dev/issue/53615" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T13:00:18+00:00", "details": "For details on how to install Submariner, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/add-ons/submariner#submariner-deploy-console \n\nand\n\nhttps://submariner.io/getting-started/", "product_ids": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6346" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107383" } ], "notes": [ { "category": "description", "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32148" }, { "category": "external", "summary": "RHBZ#2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148" }, { "category": "external", "summary": "https://go.dev/issue/53423", "url": "https://go.dev/issue/53423" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-06T13:00:18+00:00", "details": "For details on how to install Submariner, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/add-ons/submariner#submariner-deploy-console \n\nand\n\nhttps://submariner.io/getting-started/", "product_ids": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6346" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:1b017999b67c62f47d4026b369033de4ea9523198524324b071bde7ce8bd54dd_amd64", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9165978e8f6b31c1b2c5ba1966c9ee1fa56fa9d57668b204690c792a67217de1_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:9716dc5a8bf1aab38472108b186bd3013fc1d5ac0f86aea9a60c721d481e3741_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-agent-rhel8@sha256:bb4137a931eb5b2ef530094c1d42077fba393f27c0727bb9fa9ca8ebef216d32_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:5fedb3d930a6b6a035e5041dbc37f5a72e842fa671d1d1b9a1d07683b3074655_ppc64le", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:7e35418061c0b5e670cc6315bd89b07ac26b1a657068a621c2278dee343f85a4_arm64", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:923cc15bf740a7a46f53d00bc9c51f8cedcb75d5aa8a5f7f80642ce750f875a7_s390x", "8Base-RHACM-2.6:rhacm2/lighthouse-coredns-rhel8@sha256:a65cf2a44593713ab1bfac14a6dbf1a43d968b7ee1e5386a38c6ee0dbaa21a45_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:2f1feeb60f201def1b766553dc67fbfd67631a5fe08f951e40acc9ecf58e53be_s390x", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:801bf491658a7770b370b17f275385f6c405fdae8628df7591c68a2a674c8d77_ppc64le", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:bc00d390fca8f6f53f41bcc9314c68a565aa9b42c74278cb9f83b5c19f82bd69_amd64", "8Base-RHACM-2.6:rhacm2/nettest-rhel8@sha256:d8b61063f3c9528c66e515f4f49dc10e253e0c1d7cbe0d55b5fc3d9092edd126_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5412b60cf39eb7c7a874e7e0e6101c098825a1de742065e212a247660576cf6e_amd64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:5a049cc3fd785a6afd3c65a80a6c158f769a7427db7352c0e2dbf51efe6688ac_s390x", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:69eb726de1608b83cd041c05abfe9d737d17995b00fc813bee8b032a4b108f58_arm64", "8Base-RHACM-2.6:rhacm2/subctl-rhel8@sha256:bb5739cea600e427dc7f042e8224c93227f2f785c46f69881a0c7ecd475d5c27_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:29cc42136b0356c267bf8f1c599b1a85dd1a5ac175a95917ba609d8d42cf042b_arm64", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:63d12fafbc56aff2010ed094234066b7a16f6ddf04f7aeea12b9ad75cec005e3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:9005919d438664eca44a75271ae1206a02fa4010ba66abae04745ccbbbeb93ee_s390x", "8Base-RHACM-2.6:rhacm2/submariner-gateway-rhel8@sha256:b51a6807d7443069694125d36c9acf7d1e88f1add2008a9c52bff8c51a64c16b_amd64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:3178568b458bf35c1cec6a8eb16abeae3d468f3e5102849680c65050586e19bb_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:58c0df811794ba52277feac73c046c1f78f6731c0792f28665601cac81494804_arm64", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:8386fc6c583ce7e56af3aa07e6089599863381d9c2b206b674d093ea6a0604b1_s390x", "8Base-RHACM-2.6:rhacm2/submariner-globalnet-rhel8@sha256:bc1fde61774378d347275e1500aa375570026b586390880d0d0de17cafca6343_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:2251e876e51328e5061469b7b6002395c6f7486d89fe8a09227c80e134c4341d_arm64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:98bd14eceaa0fe009cf09072c2f8a08a89fca9bde79569bbd89ee17b77151fb9_amd64", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:c0a892fe4f1802ca3d3c6f03dab6cd25f1ebc41dcddf08d90a6d9aefc193971d_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-networkplugin-syncer-rhel8@sha256:e829974f7d64601d7ac739bea120fe0a02dbc48e7e36d96bdc3b1ea64cbdb77d_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:11f67392d84dcd4b1e848f365a68d558d4df4ffc2aa7c00ecb882395c21a6161_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:c7c3d5733cdf2b5c4e2df9bf06442fcf4b01228d855015939b8f95493b400129_arm64", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:f67b1af05e09ec1d3b6cba8ed602c5df7331bd1f884602c8719acd6f32e8c2a2_s390x", "8Base-RHACM-2.6:rhacm2/submariner-operator-bundle@sha256:fc54c972af6e78e88180bbc3dc0238112dc522de1824946e9dc9807a00fa02c0_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:0173a537eaf3bbac4fb1ba7240cc8b9c3f577d18bd36d3f432b4a403ea691cc4_amd64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:137a2e4d7932cfe6260ab8f11c93f098824c12bb60bf98164ef3b09ea2f60cc7_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:6908ddbc1fd9ca77c8ca722442c8d135918222cd122801652608f48558a93b35_arm64", "8Base-RHACM-2.6:rhacm2/submariner-rhel8-operator@sha256:b76304abe66df877ea8ac3dd31ba02550465b33826b485f713c504ae1e7a7877_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3397dab22c690e3d8b6bad25393dd545b5f129bffb000906152903d89b07b890_amd64", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:3c02f8b23658745194e77f262e16c560f816e5ca99d22162a3c42b241aaf327a_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:46a5cebefbc09066e786d2a4520d26fb1a260f5635deedfb2d301a5ec605bc35_s390x", "8Base-RHACM-2.6:rhacm2/submariner-route-agent-rhel8@sha256:789e9a6332a402c740505b10ba0a1095f97874094a07ee546c4dd4bb474a92db_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working" } ] }
rhsa-2023_1042
Vulnerability from csaf_redhat
Published
2023-03-06 18:38
Modified
2024-12-17 22:13
Summary
Red Hat Security Advisory: Custom Metrics Autoscaler Operator for Red Hat OpenShift (with security updates)
Notes
Topic
Custom Metrics Autoscaler Operator for Red Hat OpenShift including security updates.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Custom Metrics Autoscaler Operator for Red Hat OpenShift is an optional
operator, based on the Kubernetes Event Driven Autoscaler (KEDA), that allows workloads to be scaled using additional metrics sources other than pod metrics.
This release builds upon updated compiler, runtime library, and base images for the purpose of resolving any potential security issues present in previous toolset versions.
This version makes use of newer tools and libraries to address the following issues:
golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)
golang: archive/tar: unbounded memory consumption when reading headers (CVE-2022-2879)
golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters (CVE-2022-2880)
golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664)
golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)
golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)
golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags (CVE-2022-32149)
golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Custom Metrics Autoscaler Operator for Red Hat OpenShift including security updates.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Custom Metrics Autoscaler Operator for Red Hat OpenShift is an optional\noperator, based on the Kubernetes Event Driven Autoscaler (KEDA), that allows workloads to be scaled using additional metrics sources other than pod metrics.\nThis release builds upon updated compiler, runtime library, and base images for the purpose of resolving any potential security issues present in previous toolset versions.\n\nThis version makes use of newer tools and libraries to address the following issues:\ngolang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)\ngolang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)\ngolang: archive/tar: unbounded memory consumption when reading headers (CVE-2022-2879)\ngolang: net/http/httputil: ReverseProxy should not forward unparseable query parameters (CVE-2022-2880)\ngolang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664)\ngolang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)\ngolang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)\ngolang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\ngolang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\ngolang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\ngolang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)\ngolang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)\ngolang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)\ngolang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags (CVE-2022-32149)\ngolang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1042", "url": "https://access.redhat.com/errata/RHSA-2023:1042" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "2100763", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100763" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "2113945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2113945" }, { "category": "external", "summary": "2118404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2118404" }, { "category": "external", "summary": "2124669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669" }, { "category": "external", "summary": "2132867", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132867" }, { "category": "external", "summary": "2132868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132868" }, { "category": "external", "summary": "2132872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132872" }, { "category": "external", "summary": "2134010", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134010" }, { "category": "external", "summary": "OCPNODE-1260", "url": "https://issues.redhat.com/browse/OCPNODE-1260" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1042.json" } ], "title": "Red Hat Security Advisory: Custom Metrics Autoscaler Operator for Red Hat OpenShift (with security updates)", "tracking": { "current_release_date": "2024-12-17T22:13:24+00:00", "generator": { "date": "2024-12-17T22:13:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2023:1042", "initial_release_date": "2023-03-06T18:38:53+00:00", "revision_history": [ { "date": "2023-03-06T18:38:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-06T18:38:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-17T22:13:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Custom Metrics Autoscaler 2", "product": { "name": "OpenShift Custom Metrics Autoscaler 2", "product_id": "8Base-OCMA-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_custom_metrics_autoscaler:2.0::el8" } } } ], "category": "product_family", "name": "OpenShift Custom Metrics Autoscaler" }, { "branches": [ { "category": "product_version", "name": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "product": { "name": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "product_id": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "product_identification_helper": { "purl": "pkg:oci/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5?arch=amd64\u0026repository_url=registry.redhat.io/custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8\u0026tag=2.8.2-143" } } }, { "category": "product_version", "name": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64", "product": { "name": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64", "product_id": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64", "product_identification_helper": { "purl": "pkg:oci/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95?arch=amd64\u0026repository_url=registry.redhat.io/custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8\u0026tag=2.8.2-143" } } }, { "category": "product_version", "name": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "product": { "name": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "product_id": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "product_identification_helper": { "purl": "pkg:oci/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494?arch=amd64\u0026repository_url=registry.redhat.io/custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle\u0026tag=2.8.2-143" } } }, { "category": "product_version", "name": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64", "product": { "name": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64", "product_id": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64", "product_identification_helper": { "purl": "pkg:oci/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293?arch=amd64\u0026repository_url=registry.redhat.io/custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator\u0026tag=2.8.2-143" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64 as a component of OpenShift Custom Metrics Autoscaler 2", "product_id": "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64" }, "product_reference": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "relates_to_product_reference": "8Base-OCMA-2" }, { "category": "default_component_of", "full_product_name": { "name": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64 as a component of OpenShift Custom Metrics Autoscaler 2", "product_id": "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64" }, "product_reference": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "relates_to_product_reference": "8Base-OCMA-2" }, { "category": "default_component_of", "full_product_name": { "name": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64 as a component of OpenShift Custom Metrics Autoscaler 2", "product_id": "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64" }, "product_reference": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64", "relates_to_product_reference": "8Base-OCMA-2" }, { "category": "default_component_of", "full_product_name": { "name": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64 as a component of OpenShift Custom Metrics Autoscaler 2", "product_id": "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" }, "product_reference": "custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64", "relates_to_product_reference": "8Base-OCMA-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ], "known_not_affected": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-06T18:38:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1042" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "cve": "CVE-2022-1962", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107376" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, go/parser. When calling any Parse functions on the Go source code, which contains deeply nested types or declarations, a panic can occur due to stack exhaustion. This issue allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: stack exhaustion in all Parse* functions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ], "known_not_affected": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1962" }, { "category": "external", "summary": "RHBZ#2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962" }, { "category": "external", "summary": "https://go.dev/issue/53616", "url": "https://go.dev/issue/53616" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-06T18:38:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1042" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: go/parser: stack exhaustion in all Parse* functions" }, { "acknowledgments": [ { "names": [ "Adam Korczynski" ], "organization": "ADA Logics" }, { "names": [ "OSS-Fuzz" ] } ], "cve": "CVE-2022-2879", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-10-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2132867" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks to 1 MiB. This flaw allows a maliciously crafted archive to cause Read to allocate unbounded amounts of memory, potentially causing resource exhaustion or panic.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: archive/tar: unbounded memory consumption when reading headers", "title": "Vulnerability summary" }, { "category": "other", "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ], "known_not_affected": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2879" }, { "category": "external", "summary": "RHBZ#2132867", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132867" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2879", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2879" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2879", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2879" }, { "category": "external", "summary": "https://github.com/golang/go/issues/54853", "url": "https://github.com/golang/go/issues/54853" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1", "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-06T18:38:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1042" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: archive/tar: unbounded memory consumption when reading headers" }, { "acknowledgments": [ { "names": [ "Daniel Abeles" ], "organization": "Head of Research, Oxeye" }, { "names": [ "Gal Goldstein" ], "organization": "Security Researcher, Oxeye" } ], "cve": "CVE-2022-2880", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-10-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2132868" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This issue could permit query parameter smuggling when a Go proxy forwards a parameter with an unparseable value. After the fix, the reverse proxy sanitizes the query parameters in the forwarded query when the outbound request\u0027s form field is set after the reverse proxy. The director function returns, indicating that the proxy has parsed the query parameters. Proxies that do not parse query parameters continue to forward the original query parameters unchanged.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters", "title": "Vulnerability summary" }, { "category": "other", "text": "The opportunity to exploit this vulnerability is limited to the Golang runtime. In the case of the OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ], "known_not_affected": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2880" }, { "category": "external", "summary": "RHBZ#2132868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132868" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2880", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2880" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2880", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2880" }, { "category": "external", "summary": "https://github.com/golang/go/issues/54663", "url": "https://github.com/golang/go/issues/54663" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1", "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-06T18:38:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1042" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters" }, { "cve": "CVE-2022-27664", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-09-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2124669" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang package. In net/http in Go, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if a fatal error preempts the shutdown.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: handle server errors after sending GOAWAY", "title": "Vulnerability summary" }, { "category": "other", "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ], "known_not_affected": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-27664" }, { "category": "external", "summary": "RHBZ#2124669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27664", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27664" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664" }, { "category": "external", "summary": "https://go.dev/issue/54658", "url": "https://go.dev/issue/54658" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ", "url": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ" } ], "release_date": "2022-09-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-06T18:38:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1042" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: net/http: handle server errors after sending GOAWAY" }, { "cve": "CVE-2022-28131", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107390" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ], "known_not_affected": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28131" }, { "category": "external", "summary": "RHBZ#2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131" }, { "category": "external", "summary": "https://go.dev/issue/53614", "url": "https://go.dev/issue/53614" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-06T18:38:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1042" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip" }, { "cve": "CVE-2022-28327", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077689" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in Golang\u0027s crypto/elliptic library. This flaw allows an attacker to use a crafted scaler input longer than 32 bytes, causing P256().ScalarMult or P256().ScalarBaseMult to panic, leading to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: panic caused by oversized scalar", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ], "known_not_affected": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28327" }, { "category": "external", "summary": "RHBZ#2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-06T18:38:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1042" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: panic caused by oversized scalar" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ], "known_not_affected": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-06T18:38:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1042" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ], "known_not_affected": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-06T18:38:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1042" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ], "known_not_affected": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-06T18:38:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1042" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-30633", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107392" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Unmarshal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ], "known_not_affected": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30633" }, { "category": "external", "summary": "RHBZ#2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633" }, { "category": "external", "summary": "https://go.dev/issue/53611", "url": "https://go.dev/issue/53611" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-06T18:38:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1042" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: encoding/xml: stack exhaustion in Unmarshal" }, { "cve": "CVE-2022-30635", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107388" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ], "known_not_affected": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30635" }, { "category": "external", "summary": "RHBZ#2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635" }, { "category": "external", "summary": "https://go.dev/issue/53615", "url": "https://go.dev/issue/53615" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-06T18:38:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1042" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107383" } ], "notes": [ { "category": "description", "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ], "known_not_affected": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32148" }, { "category": "external", "summary": "RHBZ#2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148" }, { "category": "external", "summary": "https://go.dev/issue/53423", "url": "https://go.dev/issue/53423" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-06T18:38:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1042" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working" }, { "cve": "CVE-2022-32149", "cwe": { "id": "CWE-407", "name": "Inefficient Algorithmic Complexity" }, "discovery_date": "2022-10-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2134010" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the golang.org/x/text/language package. An attacker can craft an Accept-Language header which ParseAcceptLanguage will take significant time to parse. This issue leads to a denial of service, and can impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ], "known_not_affected": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32149" }, { "category": "external", "summary": "RHBZ#2134010", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134010" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32149", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32149" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32149", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32149" }, { "category": "external", "summary": "https://go.dev/issue/56152", "url": "https://go.dev/issue/56152" }, { "category": "external", "summary": "https://groups.google.com/g/golang-dev/c/qfPIly0X7aU", "url": "https://groups.google.com/g/golang-dev/c/qfPIly0X7aU" } ], "release_date": "2022-10-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-06T18:38:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1042" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags" }, { "acknowledgments": [ { "names": [ "Adam Korczynski" ], "organization": "ADA Logics" }, { "names": [ "OSS-Fuzz" ] } ], "cve": "CVE-2022-41715", "discovery_date": "2022-10-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2132872" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang package, where programs that compile regular expressions from untrusted sources are vulnerable to memory exhaustion or a denial of service. The parsed regexp representation is linear in the input size. Still, in some cases, the constant factor can be as high as 40,000, making a relatively small regexp consume larger amounts of memory. After the fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Routine use of regular expressions is unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: regexp/syntax: limit memory used by parsing regexps", "title": "Vulnerability summary" }, { "category": "other", "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ], "known_not_affected": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41715" }, { "category": "external", "summary": "RHBZ#2132872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132872" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41715", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41715" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41715", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41715" }, { "category": "external", "summary": "https://github.com/golang/go/issues/55949", "url": "https://github.com/golang/go/issues/55949" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1", "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-06T18:38:53+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1042" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-adapter-rhel8@sha256:c79cb3c68317a224277a8ee0dc78832fcd4b6da18b9b5b074cffaad14e2f1aa5_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-operator-bundle@sha256:44de4b736089166718956bebd456ad1a17e0e6f72c49f52804c6b6e60ef5a494_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8-operator@sha256:5a149d0a0cdb6812acbef0c9b3031fb3cd84181e971198a6e17d8fd0bf5e6293_amd64", "8Base-OCMA-2:custom-metrics-autoscaler-tech-preview/custom-metrics-autoscaler-rhel8@sha256:a403d057cd2ca820306207282007d4d117623e1a2ebb8bee67c19f5796f07f95_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: regexp/syntax: limit memory used by parsing regexps" } ] }
wid-sec-w-2023-2229
Vulnerability from csaf_certbund
Published
2023-08-30 22:00
Modified
2024-05-28 22:00
Summary
Splunk Splunk Enterprise: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Splunk Enterprise ermöglicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.
Angriff
Ein entfernter, authentifizierter Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise ausnutzen, um beliebigen Code auszuführen, einen 'Denial of Service'-Zustand zu verursachen, seine Privilegien zu erweitern und weitere, nicht spezifizierte Auswirkungen zu verursachen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Splunk Enterprise erm\u00f6glicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentifizierter Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen, seine Privilegien zu erweitern und weitere, nicht spezifizierte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2229 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2229.json" }, { "category": "self", "summary": "WID-SEC-2023-2229 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2229" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0801" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0802" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0803" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0804" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0805" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0806" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0807" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0808" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0196-1 vom 2024-01-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017743.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2988 vom 2024-05-28", "url": "https://linux.oracle.com/errata/ELSA-2024-2988.html" } ], "source_lang": "en-US", "title": "Splunk Splunk Enterprise: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-28T22:00:00.000+00:00", "generator": { "date": "2024-05-29T08:07:49.870+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2229", "initial_release_date": "2023-08-30T22:00:00.000+00:00", "revision_history": [ { "date": "2023-08-30T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-01-23T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-28T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c9.1.1", "product": { "name": "Splunk Splunk Enterprise \u003c9.1.1", "product_id": "T029634", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.1.1" } } }, { "category": "product_version_range", "name": "\u003c9.0.6", "product": { "name": "Splunk Splunk Enterprise \u003c9.0.6", "product_id": "T029635", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.0.6" } } }, { "category": "product_version_range", "name": "\u003c8.2.12", "product": { "name": "Splunk Splunk Enterprise \u003c8.2.12", "product_id": "T029636", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:8.2.12" } } } ], "category": "product_name", "name": "Splunk Enterprise" } ], "category": "vendor", "name": "Splunk" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-7489", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2013-7489" }, { "cve": "CVE-2018-10237", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2018-10237" }, { "cve": "CVE-2018-20225", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2018-20225" }, { "cve": "CVE-2019-20454", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2019-20454" }, { "cve": "CVE-2019-20838", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2019-20838" }, { "cve": "CVE-2020-14155", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-14155" }, { "cve": "CVE-2020-28469", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-28469" }, { "cve": "CVE-2020-28851", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-28851" }, { "cve": "CVE-2020-29652", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-29652" }, { "cve": "CVE-2020-8169", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8169" }, { "cve": "CVE-2020-8177", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8177" }, { "cve": "CVE-2020-8231", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8231" }, { "cve": "CVE-2020-8284", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8284" }, { "cve": "CVE-2020-8285", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8285" }, { "cve": "CVE-2020-8286", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8286" }, { "cve": "CVE-2020-8908", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8908" }, { "cve": "CVE-2021-20066", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-20066" }, { "cve": "CVE-2021-22569", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22569" }, { "cve": "CVE-2021-22876", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22876" }, { "cve": "CVE-2021-22890", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22890" }, { "cve": "CVE-2021-22897", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22897" }, { "cve": "CVE-2021-22898", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22898" }, { "cve": "CVE-2021-22901", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22901" }, { "cve": "CVE-2021-22922", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22922" }, { "cve": "CVE-2021-22923", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22923" }, { "cve": "CVE-2021-22924", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22924" }, { "cve": "CVE-2021-22925", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22925" }, { "cve": "CVE-2021-22926", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22926" }, { "cve": "CVE-2021-22945", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22945" }, { "cve": "CVE-2021-22946", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22946" }, { "cve": "CVE-2021-22947", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22947" }, { "cve": "CVE-2021-23343", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-23343" }, { "cve": "CVE-2021-23382", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-23382" }, { "cve": "CVE-2021-27918", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-27918" }, { "cve": "CVE-2021-27919", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-27919" }, { "cve": "CVE-2021-29060", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-29060" }, { "cve": "CVE-2021-29425", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-29425" }, { "cve": "CVE-2021-29923", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-29923" }, { "cve": "CVE-2021-31525", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-31525" }, { "cve": "CVE-2021-31566", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-31566" }, { "cve": "CVE-2021-33194", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33194" }, { "cve": "CVE-2021-33195", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33195" }, { "cve": "CVE-2021-33196", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33196" }, { "cve": "CVE-2021-33197", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33197" }, { "cve": "CVE-2021-33198", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33198" }, { "cve": "CVE-2021-34558", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-34558" }, { "cve": "CVE-2021-3520", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-3520" }, { "cve": "CVE-2021-3572", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-3572" }, { "cve": "CVE-2021-36221", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-36221" }, { "cve": "CVE-2021-36976", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-36976" }, { "cve": "CVE-2021-3803", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-3803" }, { "cve": "CVE-2021-38297", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-38297" }, { "cve": "CVE-2021-38561", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-38561" }, { "cve": "CVE-2021-39293", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-39293" }, { "cve": "CVE-2021-41182", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41182" }, { "cve": "CVE-2021-41183", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41183" }, { "cve": "CVE-2021-41184", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41184" }, { "cve": "CVE-2021-41771", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41771" }, { "cve": "CVE-2021-41772", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41772" }, { "cve": "CVE-2021-43565", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-43565" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44717", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-44717" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1941", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-1941" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-22576", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-22576" }, { "cve": "CVE-2022-2309", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-2309" }, { "cve": "CVE-2022-23491", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23491" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-24921", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-24921" }, { "cve": "CVE-2022-24999", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-24999" }, { "cve": "CVE-2022-25881", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-25881" }, { "cve": "CVE-2022-27191", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27191" }, { "cve": "CVE-2022-27536", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27536" }, { "cve": "CVE-2022-27664", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27664" }, { "cve": "CVE-2022-27774", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27774" }, { "cve": "CVE-2022-27775", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27775" }, { "cve": "CVE-2022-27776", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27776" }, { "cve": "CVE-2022-27778", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27778" }, { "cve": "CVE-2022-27779", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27779" }, { "cve": "CVE-2022-27780", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27780" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-2879", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-2879" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-29804", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-29804" }, { "cve": "CVE-2022-30115", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30115" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30629", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30629" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30634", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30634" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30635" }, { "cve": "CVE-2022-31129", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-31129" }, { "cve": "CVE-2022-3171", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3171" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-32149", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32149" }, { "cve": "CVE-2022-32189", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32189" }, { "cve": "CVE-2022-32205", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32205" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32207", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32207" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-33987", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-33987" }, { "cve": "CVE-2022-3509", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3509" }, { "cve": "CVE-2022-3510", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3510" }, { "cve": "CVE-2022-3517", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3517" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-35260", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-35260" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-36227", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-36227" }, { "cve": "CVE-2022-37599", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-37599" }, { "cve": "CVE-2022-37601", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-37601" }, { "cve": "CVE-2022-37603", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-37603" }, { "cve": "CVE-2022-38900", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-38900" }, { "cve": "CVE-2022-40023", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-40023" }, { "cve": "CVE-2022-40897", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-40897" }, { "cve": "CVE-2022-40899", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-40899" }, { "cve": "CVE-2022-41715", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41715" }, { "cve": "CVE-2022-41716", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41716" }, { "cve": "CVE-2022-41720", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41720" }, { "cve": "CVE-2022-41722", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41722" }, { "cve": "CVE-2022-42003", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42003" }, { "cve": "CVE-2022-42004", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42004" }, { "cve": "CVE-2022-42915", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42915" }, { "cve": "CVE-2022-42916", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42916" }, { "cve": "CVE-2022-43551", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-43551" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-46175", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-46175" }, { "cve": "CVE-2023-23914", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-23914" }, { "cve": "CVE-2023-23915", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-23915" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-24539", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-24539" }, { "cve": "CVE-2023-24540", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-24540" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27537", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27537" }, { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-29400", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29400" }, { "cve": "CVE-2023-29402", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29402" }, { "cve": "CVE-2023-29403", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29403" }, { "cve": "CVE-2023-29404", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29404" }, { "cve": "CVE-2023-29405", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29405" }, { "cve": "CVE-2023-40592", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40592" }, { "cve": "CVE-2023-40593", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40593" }, { "cve": "CVE-2023-40594", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40594" }, { "cve": "CVE-2023-40595", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40595" }, { "cve": "CVE-2023-40596", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40596" }, { "cve": "CVE-2023-40597", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40597" }, { "cve": "CVE-2023-40598", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40598" } ] }
WID-SEC-W-2022-2133
Vulnerability from csaf_certbund
Published
2022-11-20 23:00
Modified
2022-12-19 23:00
Summary
JFrog Artifactory: Mehrere Schwachstellen in Drittanbieter-Komponenten
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
JFrog Artifactory ist eine universelle DevOps-Lösung.
Angriff
JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar.
Betroffene Betriebssysteme
- UNIX
- Linux
{ "document": { "aggregate_severity": { "text": "niedrig" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "JFrog Artifactory ist eine universelle DevOps-L\u00f6sung.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-2133 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-2133.json" }, { "category": "self", "summary": "WID-SEC-2022-2133 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-2133" }, { "category": "external", "summary": "HCL Article KB0102172 vom 2022-12-19", "url": "https://support.hcltechsw.com/csm?id=kb_article\u0026sysparm_article=KB0102172" }, { "category": "external", "summary": "JFrog Fixed Security Vulnerabilities - \u00c4nderungen vom 2022-11-24", "url": "https://www.jfrog.com/confluence/pages/diffpagesbyversion.action?pageId=102634317\u0026selectedPageVersions=159\u0026selectedPageVersions=156" }, { "category": "external", "summary": "JFrog Fixed Security Vulnerabilities vom 2022-11-20", "url": "https://www.jfrog.com/confluence/display/JFROG/Fixed+Security+Vulnerabilities" } ], "source_lang": "en-US", "title": "JFrog Artifactory: Mehrere Schwachstellen in Drittanbieter-Komponenten", "tracking": { "current_release_date": "2022-12-19T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:03:58.444+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-2133", "initial_release_date": "2022-11-20T23:00:00.000+00:00", "revision_history": [ { "date": "2022-11-20T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-11-30T23:00:00.000+00:00", "number": "2", "summary": "Neue Informationen von JFrog aufgenommen" }, { "date": "2022-12-19T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von HCL aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "HCL Domino", "product": { "name": "HCL Domino", "product_id": "777623", "product_identification_helper": { "cpe": "cpe:/a:hcltech:domino:-" } } } ], "category": "vendor", "name": "HCL" }, { "branches": [ { "category": "product_name", "name": "JFrog Artifactory \u003c 7.47.7", "product": { "name": "JFrog Artifactory \u003c 7.47.7", "product_id": "T025370", "product_identification_helper": { "cpe": "cpe:/a:jfrog:artifactory:7.47.7" } } } ], "category": "vendor", "name": "JFrog" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-16869", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2019-16869" }, { "cve": "CVE-2019-20444", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2019-20444" }, { "cve": "CVE-2019-20445", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2019-20445" }, { "cve": "CVE-2020-7608", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2020-7608" }, { "cve": "CVE-2020-7789", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2020-7789" }, { "cve": "CVE-2021-26291", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2021-26291" }, { "cve": "CVE-2021-3807", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2021-3807" }, { "cve": "CVE-2021-44906", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2021-44906" }, { "cve": "CVE-2022-0235", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-0235" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-24823", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-24823" }, { "cve": "CVE-2022-25857", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-25857" }, { "cve": "CVE-2022-25878", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-25878" }, { "cve": "CVE-2022-27191", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-27191" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-30187", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-30187" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-30635" } ] }
wid-sec-w-2022-0879
Vulnerability from csaf_certbund
Published
2022-08-01 22:00
Modified
2024-04-29 22:00
Summary
Red Hat Enterprise Linux: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um einen Denial of Service Angriff durchzuführen oder Dateien zu manipulieren.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder Dateien zu manipulieren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0879 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0879.json" }, { "category": "self", "summary": "WID-SEC-2022-0879 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0879" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5775 vom 2022-08-01", "url": "https://access.redhat.com/errata/RHSA-2022:5775" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5799 vom 2022-08-01", "url": "https://access.redhat.com/errata/RHSA-2022:5799" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5866 vom 2022-08-03", "url": "https://access.redhat.com/errata/RHSA-2022:5866" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-5799 vom 2022-08-02", "url": "http://linux.oracle.com/errata/ELSA-2022-5799.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-5775 vom 2022-08-04", "url": "http://linux.oracle.com/errata/ELSA-2022-5775.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2671-1 vom 2022-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011802.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5924 vom 2022-08-09", "url": "https://access.redhat.com/errata/RHSA-2022:5924" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5923 vom 2022-08-08", "url": "https://access.redhat.com/errata/RHSA-2022:5923" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5875 vom 2022-08-09", "url": "https://access.redhat.com/errata/RHSA-2022:5875" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202208-02 vom 2022-08-09", "url": "https://security.gentoo.org/glsa/202208-02" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6042 vom 2022-08-10", "url": "https://access.redhat.com/errata/RHSA-2022:6042" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6040 vom 2022-08-10", "url": "https://access.redhat.com/errata/RHSA-2022:6040" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6066 vom 2022-08-15", "url": "https://www.cybersecurity-help.cz/vdb/SB2022081537" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6065 vom 2022-08-15", "url": "https://www.cybersecurity-help.cz/vdb/SB2022081538" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6113 vom 2022-08-18", "url": "https://access.redhat.com/errata/RHSA-2022:6113" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6051 vom 2022-08-18", "url": "https://access.redhat.com/errata/RHSA-2022:6051" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6053 vom 2022-08-23", "url": "https://access.redhat.com/errata/RHSA-2022:6053" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6184 vom 2022-08-25", "url": "https://access.redhat.com/errata/RHSA-2022:6184" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6188 vom 2022-08-25", "url": "https://access.redhat.com/errata/RHSA-2022:6188" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6187 vom 2022-08-25", "url": "https://access.redhat.com/errata/RHSA-2022:6187" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6290 vom 2022-09-01", "url": "https://access.redhat.com/errata/RHSA-2022:6290" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6283 vom 2022-09-01", "url": "https://access.redhat.com/errata/RHSA-2022:6283" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6152 vom 2022-09-01", "url": "https://access.redhat.com/errata/RHSA-2022:6152" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6346 vom 2022-09-06", "url": "https://access.redhat.com/errata/RHSA-2022:6346" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6345 vom 2022-09-06", "url": "https://access.redhat.com/errata/RHSA-2022:6345" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6183 vom 2022-09-06", "url": "https://access.redhat.com/errata/RHSA-2022:6183" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6347 vom 2022-09-06", "url": "https://access.redhat.com/errata/RHSA-2022:6347" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6348 vom 2022-09-06", "url": "https://access.redhat.com/errata/RHSA-2022:6348" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6370 vom 2022-09-07", "url": "https://access.redhat.com/errata/RHSA-2022:6370" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6182 vom 2022-09-06", "url": "https://access.redhat.com/errata/RHSA-2022:6182" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6344 vom 2022-09-07", "url": "https://access.redhat.com/errata/RHSA-2022:6344" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6262 vom 2022-09-09", "url": "https://access.redhat.com/errata/RHSA-2022:6262" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6430 vom 2022-09-13", "url": "https://access.redhat.com/errata/RHSA-2022:6430" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6517 vom 2022-09-14", "url": "https://access.redhat.com/errata/RHSA-2022:6517" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6308 vom 2022-09-15", "url": "https://access.redhat.com/errata/RHSA-2022:6308" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6560 vom 2022-09-26", "url": "https://access.redhat.com/errata/RHSA-2022:6560" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6714 vom 2022-09-26", "url": "https://access.redhat.com/errata/RHSA-2022:6714" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-133 vom 2022-09-29", "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-133.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2DOCKER-2022-020 vom 2022-10-14", "url": "https://alas.aws.amazon.com/AL2/ALASDOCKER-2022-020.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7058 vom 2022-10-20", "url": "https://access.redhat.com/errata/RHSA-2022:7058" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2022-1859 vom 2022-10-21", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1859.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2022-1865 vom 2022-10-21", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1865.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2022-1861 vom 2022-10-21", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1861.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2022-1860 vom 2022-10-21", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1860.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2022-1862 vom 2022-10-21", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1862.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2022-1863 vom 2022-10-21", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1863.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2022-1858 vom 2022-10-21", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1858.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2022-1864 vom 2022-10-21", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1864.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7129 vom 2022-10-25", "url": "https://access.redhat.com/errata/RHSA-2022:7129" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-7129 vom 2022-10-26", "url": "https://linux.oracle.com/errata/ELSA-2022-7129.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7519 vom 2022-11-08", "url": "https://access.redhat.com/errata/RHSA-2022:7519" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7648 vom 2022-11-08", "url": "https://access.redhat.com/errata/RHSA-2022:7648" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7529 vom 2022-11-08", "url": "https://access.redhat.com/errata/RHSA-2022:7529" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8057 vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:8057" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8098 vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:8098" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8250 vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:8250" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-24267 vom 2022-11-23", "url": "https://linux.oracle.com/errata/ELSA-2022-24267.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8634 vom 2022-11-28", "url": "https://access.redhat.com/errata/RHSA-2022:8634" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8626 vom 2022-11-29", "url": "https://access.redhat.com/errata/RHSA-2022:8626" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:9047 vom 2022-12-15", "url": "https://access.redhat.com/errata/RHSA-2022:9047" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7398 vom 2023-01-18", "url": "https://access.redhat.com/errata/RHSA-2022:7398" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0407 vom 2023-01-24", "url": "https://access.redhat.com/errata/RHSA-2023:0407" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1275 vom 2023-03-15", "url": "https://access.redhat.com/errata/RHSA-2023:1275" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2758 vom 2023-05-16", "url": "https://access.redhat.com/errata/RHSA-2023:2758" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2802 vom 2023-05-16", "url": "https://access.redhat.com/errata/RHSA-2023:2802" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3642 vom 2023-06-15", "url": "https://access.redhat.com/errata/RHSA-2023:3642" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1027 vom 2024-02-28", "url": "https://access.redhat.com/errata/RHSA-2024:1027" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0778 vom 2024-02-12", "url": "https://access.redhat.com/errata/RHSA-2024:0778" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1433 vom 2024-03-20", "url": "https://access.redhat.com/errata/RHSA-2024:1433" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2180 vom 2024-04-30", "url": "https://access.redhat.com/errata/RHSA-2024:2180" } ], "source_lang": "en-US", "title": "Red Hat Enterprise Linux: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-04-29T22:00:00.000+00:00", "generator": { "date": "2024-04-30T09:40:02.491+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0879", "initial_release_date": "2022-08-01T22:00:00.000+00:00", "revision_history": [ { "date": "2022-08-01T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-08-02T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2022-08-04T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen" }, { "date": "2022-08-08T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat und Fedora aufgenommen" }, { "date": "2022-08-09T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2022-08-10T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-08-15T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-08-18T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-08-22T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-08-25T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-08-31T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-09-01T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-09-06T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-09-08T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-09-12T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-09-14T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-09-26T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-09-29T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-10-13T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-10-19T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-10-23T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-10-25T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2022-11-08T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-11-15T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-11-23T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-11-27T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-11-28T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-12-14T23:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-01-17T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-01-24T23:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-03-15T23:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-05-16T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-15T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-02-11T23:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-02-28T23:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-03-19T23:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-04-29T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "37" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_version", "name": "8", "product": { "name": "Red Hat Enterprise Linux 8", "product_id": "T014111", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8" } } }, { "category": "product_version", "name": "9", "product": { "name": "Red Hat Enterprise Linux 9", "product_id": "T023632", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "category": "product_name", "name": "Red Hat OpenShift", "product": { "name": "Red Hat OpenShift", "product_id": "T008027", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in der Komponente \"Golang\" zur\u00fcckzuf\u00fchren. Bei den meisten Fehlern handelt es sich um Stack Exhaustion-Fehler. Weiterhin tritt ein Problem beim Weiterleiten sowie bei der Eingabebereinigung eines Headers auf. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T008027", "T002207", "T023632", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-08-01T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in der Komponente \"Golang\" zur\u00fcckzuf\u00fchren. Bei den meisten Fehlern handelt es sich um Stack Exhaustion-Fehler. Weiterhin tritt ein Problem beim Weiterleiten sowie bei der Eingabebereinigung eines Headers auf. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T008027", "T002207", "T023632", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-08-01T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in der Komponente \"Golang\" zur\u00fcckzuf\u00fchren. Bei den meisten Fehlern handelt es sich um Stack Exhaustion-Fehler. Weiterhin tritt ein Problem beim Weiterleiten sowie bei der Eingabebereinigung eines Headers auf. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T008027", "T002207", "T023632", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-08-01T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in der Komponente \"Golang\" zur\u00fcckzuf\u00fchren. Bei den meisten Fehlern handelt es sich um Stack Exhaustion-Fehler. Weiterhin tritt ein Problem beim Weiterleiten sowie bei der Eingabebereinigung eines Headers auf. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T008027", "T002207", "T023632", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-08-01T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in der Komponente \"Golang\" zur\u00fcckzuf\u00fchren. Bei den meisten Fehlern handelt es sich um Stack Exhaustion-Fehler. Weiterhin tritt ein Problem beim Weiterleiten sowie bei der Eingabebereinigung eines Headers auf. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T008027", "T002207", "T023632", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-08-01T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in der Komponente \"Golang\" zur\u00fcckzuf\u00fchren. Bei den meisten Fehlern handelt es sich um Stack Exhaustion-Fehler. Weiterhin tritt ein Problem beim Weiterleiten sowie bei der Eingabebereinigung eines Headers auf. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T008027", "T002207", "T023632", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-08-01T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in der Komponente \"Golang\" zur\u00fcckzuf\u00fchren. Bei den meisten Fehlern handelt es sich um Stack Exhaustion-Fehler. Weiterhin tritt ein Problem beim Weiterleiten sowie bei der Eingabebereinigung eines Headers auf. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T008027", "T002207", "T023632", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-08-01T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in der Komponente \"Golang\" zur\u00fcckzuf\u00fchren. Bei den meisten Fehlern handelt es sich um Stack Exhaustion-Fehler. Weiterhin tritt ein Problem beim Weiterleiten sowie bei der Eingabebereinigung eines Headers auf. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T008027", "T002207", "T023632", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-08-01T22:00:00Z", "title": "CVE-2022-30635" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in der Komponente \"Golang\" zur\u00fcckzuf\u00fchren. Bei den meisten Fehlern handelt es sich um Stack Exhaustion-Fehler. Weiterhin tritt ein Problem beim Weiterleiten sowie bei der Eingabebereinigung eines Headers auf. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T008027", "T002207", "T023632", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-08-01T22:00:00Z", "title": "CVE-2022-32148" } ] }
WID-SEC-W-2023-0204
Vulnerability from csaf_certbund
Published
2023-01-25 23:00
Modified
2023-08-06 22:00
Summary
Red Hat OpenShift: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat OpenShift ist eine "Platform as a Service" (PaaS) Lösung zur Bereitstellung von Applikationen in der Cloud.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um beliebigen Programmcode auszuführen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuführen oder Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0204 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0204.json" }, { "category": "self", "summary": "WID-SEC-2023-0204 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0204" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4488 vom 2023-08-07", "url": "https://access.redhat.com/errata/RHSA-2023:4488" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3915 vom 2023-07-06", "url": "https://access.redhat.com/errata/RHSA-2023:3915" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3914 vom 2023-07-06", "url": "https://access.redhat.com/errata/RHSA-2023:3914" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3664 vom 2023-06-19", "url": "https://access.redhat.com/errata/RHSA-2023:3664" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3642 vom 2023-06-15", "url": "https://access.redhat.com/errata/RHSA-2023:3642" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3542 vom 2023-06-14", "url": "https://access.redhat.com/errata/RHSA-2023:3542" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1326 vom 2023-05-18", "url": "https://access.redhat.com/errata/RHSA-2023:1326" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1328 vom 2023-05-18", "url": "https://access.redhat.com/errata/RHSA-2023:1328" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2253 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2253" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2282 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2282" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2283 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2283" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2357 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2357" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2367 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2367" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1529 vom 2023-03-30", "url": "https://access.redhat.com/errata/RHSA-2023:1529" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1042 vom 2023-03-07", "url": "https://access.redhat.com/errata/RHSA-2023:1042" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0895 vom 2023-02-28", "url": "https://access.redhat.com/errata/RHSA-2023:0895" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0890 vom 2023-02-28", "url": "https://access.redhat.com/errata/RHSA-2023:0890" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0408 vom 2023-01-25", "url": "https://access.redhat.com/errata/RHSA-2023:0408" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0566 vom 2023-02-07", "url": "https://access.redhat.com/errata/RHSA-2023:0566" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0652 vom 2023-02-15", "url": "https://access.redhat.com/errata/RHSA-2023:0652" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0769 vom 2023-02-21", "url": "https://access.redhat.com/errata/RHSA-2023:0769" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0774 vom 2023-02-22", "url": "https://access.redhat.com/errata/RHSA-2023:0774" } ], "source_lang": "en-US", "title": "Red Hat OpenShift: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-08-06T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:11:52.533+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0204", "initial_release_date": "2023-01-25T23:00:00.000+00:00", "revision_history": [ { "date": "2023-01-25T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-02-06T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-02-14T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-02-20T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-02-21T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-02-28T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-03-06T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-03-29T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-05-09T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-05-18T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-14T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-15T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-19T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-05T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-08-06T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "15" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform \u003c 4.12.1", "product": { "name": "Red Hat OpenShift Container Platform \u003c 4.12.1", "product_id": "T025202", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.11", "product": { "name": "Red Hat OpenShift Container Platform 4.11", "product_id": "T025990", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform_4.11" } } }, { "category": "product_name", "name": "Red Hat OpenShift \u003c 4.12.0", "product": { "name": "Red Hat OpenShift \u003c 4.12.0", "product_id": "T026026", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12.0" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "T026435", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform_4.12" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.13", "product": { "name": "Red Hat OpenShift Container Platform 4.13", "product_id": "T027760", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform_4.13" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform \u003c 4.11.43", "product": { "name": "Red Hat OpenShift Container Platform \u003c 4.11.43", "product_id": "T028132", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.11.43" } } }, { "category": "product_name", "name": "Red Hat OpenShift Developer Tools and Services 4.11", "product": { "name": "Red Hat OpenShift Developer Tools and Services 4.11", "product_id": "T028205", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:developer_tools_and_services_4.11" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform \u003c 4.11.44", "product": { "name": "Red Hat OpenShift Container Platform \u003c 4.11.44", "product_id": "T028416", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.11.44" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-38561", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2021-38561" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44717", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2021-44717" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1798", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-1798" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-30629", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-30629" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-30635" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-32148" } ] }
WID-SEC-W-2022-1461
Vulnerability from csaf_certbund
Published
2022-09-18 22:00
Modified
2023-06-20 22:00
Summary
IBM Spectrum Protect: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM Spectrum Protect ist eine zentralisierte Backuplösung für Systeme im Netzwerk.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuführen, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuführen, einen Denial of Service Zustand herbeizuführen oder Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Spectrum Protect ist eine zentralisierte Backupl\u00f6sung f\u00fcr Systeme im Netzwerk.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1461 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1461.json" }, { "category": "self", "summary": "WID-SEC-2022-1461 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1461" }, { "category": "external", "summary": "IBM Security Bulletin 7005589 vom 2023-06-21", "url": "https://www.ibm.com/support/pages/node/7005589" }, { "category": "external", "summary": "IBM Security Bulletin: 6620211 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6620211" }, { "category": "external", "summary": "IBM Security Bulletin: 6619915 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6619915" }, { "category": "external", "summary": "IBM Security Bulletin: 6621141 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6621141" }, { "category": "external", "summary": "IBM Security Bulletin: 6619963 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6619963" }, { "category": "external", "summary": "IBM Security Bulletin: 6621115 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6621115" }, { "category": "external", "summary": "IBM Security Bulletin: 6619919 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6619919" }, { "category": "external", "summary": "IBM Security Bulletin: 6619947 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6619947" }, { "category": "external", "summary": "IBM Security Bulletin: 6619975 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6619975" }, { "category": "external", "summary": "IBM Security Bulletin: 6620209 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6620209" } ], "source_lang": "en-US", "title": "IBM Spectrum Protect: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-20T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:58:38.302+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1461", "initial_release_date": "2022-09-18T22:00:00.000+00:00", "revision_history": [ { "date": "2022-09-18T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-06-20T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Spectrum Protect plus 10.1", "product": { "name": "IBM Spectrum Protect plus 10.1", "product_id": "T015895", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1" } } }, { "category": "product_name", "name": "IBM Spectrum Protect \u003c 10.1.12", "product": { "name": "IBM Spectrum Protect \u003c 10.1.12", "product_id": "T024647", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:10.1.12" } } }, { "category": "product_name", "name": "IBM Spectrum Protect \u003c 8.1.16", "product": { "name": "IBM Spectrum Protect \u003c 8.1.16", "product_id": "T024648", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:8.1.16" } } } ], "category": "product_name", "name": "Spectrum Protect" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-25032", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2018-25032" }, { "cve": "CVE-2021-22946", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2021-22946" }, { "cve": "CVE-2021-22947", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2021-22947" }, { "cve": "CVE-2021-3759", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2021-3759" }, { "cve": "CVE-2021-42550", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2021-42550" }, { "cve": "CVE-2022-1292", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-1292" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-2068", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-2068" }, { "cve": "CVE-2022-2097", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-2097" }, { "cve": "CVE-2022-22389", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-22389" }, { "cve": "CVE-2022-22390", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-22390" }, { "cve": "CVE-2022-22476", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-22476" }, { "cve": "CVE-2022-22576", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-22576" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-27774", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-27774" }, { "cve": "CVE-2022-27776", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-27776" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-29361", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-29361" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-29804", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-29804" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30629", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-30629" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30634", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-30634" }, { "cve": "CVE-2022-31028", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-31028" }, { "cve": "CVE-2022-32212", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-32212" }, { "cve": "CVE-2022-32213", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-32213" }, { "cve": "CVE-2022-32214", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-32214" }, { "cve": "CVE-2022-32215", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-32215" }, { "cve": "CVE-2022-32222", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-32222" }, { "cve": "CVE-2022-32223", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-32223" }, { "cve": "CVE-2022-33987", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-33987" }, { "cve": "CVE-2022-35919", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-35919" }, { "cve": "CVE-2022-40234", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-40234" }, { "cve": "CVE-2022-40608", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-40608" } ] }
wid-sec-w-2023-1424
Vulnerability from csaf_certbund
Published
2023-06-12 22:00
Modified
2023-06-12 22:00
Summary
Xerox FreeFlow Print Server für Solaris: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
FreeFlow-Druckserver ist eine Druckserveranwendung für Xerox-Produktionsdrucker, die Flexibilität, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verfügbarkeit und Integrität des Systems zu gefährden.
Betroffene Betriebssysteme
- UNIX
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "FreeFlow-Druckserver ist eine Druckserveranwendung f\u00fcr Xerox-Produktionsdrucker, die Flexibilit\u00e4t, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1424 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1424.json" }, { "category": "self", "summary": "WID-SEC-2023-1424 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1424" }, { "category": "external", "summary": "Xerox Security Bulletin vom 2023-06-12", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2023/06/Xerox-Security-Bulletin-XRX23-009-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v9.pdf" } ], "source_lang": "en-US", "title": "Xerox FreeFlow Print Server f\u00fcr Solaris: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-12T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:30:41.322+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1424", "initial_release_date": "2023-06-12T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-12T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Xerox FreeFlow Print Server v9 for Solaris", "product": { "name": "Xerox FreeFlow Print Server v9 for Solaris", "product_id": "T028053", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v9_for_solaris" } } } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-28708", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-28708" }, { "cve": "CVE-2023-28176", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-28176" }, { "cve": "CVE-2023-28164", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-28164" }, { "cve": "CVE-2023-28163", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-28163" }, { "cve": "CVE-2023-28162", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-28162" }, { "cve": "CVE-2023-27522", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-27522" }, { "cve": "CVE-2023-25752", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25752" }, { "cve": "CVE-2023-25751", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25751" }, { "cve": "CVE-2023-25746", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25746" }, { "cve": "CVE-2023-25744", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25744" }, { "cve": "CVE-2023-25743", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25743" }, { "cve": "CVE-2023-25742", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25742" }, { "cve": "CVE-2023-25739", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25739" }, { "cve": "CVE-2023-25738", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25738" }, { "cve": "CVE-2023-25737", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25737" }, { "cve": "CVE-2023-25735", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25735" }, { "cve": "CVE-2023-25734", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25734" }, { "cve": "CVE-2023-25732", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25732" }, { "cve": "CVE-2023-25730", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25730" }, { "cve": "CVE-2023-25729", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25729" }, { "cve": "CVE-2023-25728", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25728" }, { "cve": "CVE-2023-25690", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25690" }, { "cve": "CVE-2023-24998", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-24998" }, { "cve": "CVE-2023-24807", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-24807" }, { "cve": "CVE-2023-24580", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-24580" }, { "cve": "CVE-2023-23969", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23969" }, { "cve": "CVE-2023-23946", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23946" }, { "cve": "CVE-2023-23936", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23936" }, { "cve": "CVE-2023-23920", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23920" }, { "cve": "CVE-2023-23919", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23919" }, { "cve": "CVE-2023-23918", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23918" }, { "cve": "CVE-2023-23605", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23605" }, { "cve": "CVE-2023-23603", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23603" }, { "cve": "CVE-2023-23602", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23602" }, { "cve": "CVE-2023-23601", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23601" }, { "cve": "CVE-2023-23599", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23599" }, { "cve": "CVE-2023-23598", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23598" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-22490", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-22490" }, { "cve": "CVE-2023-22003", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-22003" }, { "cve": "CVE-2023-21985", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21985" }, { "cve": "CVE-2023-21984", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21984" }, { "cve": "CVE-2023-21928", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21928" }, { "cve": "CVE-2023-21896", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21896" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21840", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21840" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-0804", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0804" }, { "cve": "CVE-2023-0803", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0803" }, { "cve": "CVE-2023-0802", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0802" }, { "cve": "CVE-2023-0801", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0801" }, { "cve": "CVE-2023-0800", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0800" }, { "cve": "CVE-2023-0799", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0799" }, { "cve": "CVE-2023-0798", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0798" }, { "cve": "CVE-2023-0797", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0797" }, { "cve": "CVE-2023-0796", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0796" }, { "cve": "CVE-2023-0795", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0795" }, { "cve": "CVE-2023-0767", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0767" }, { "cve": "CVE-2023-0662", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0662" }, { "cve": "CVE-2023-0616", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0616" }, { "cve": "CVE-2023-0568", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0568" }, { "cve": "CVE-2023-0567", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0567" }, { "cve": "CVE-2023-0430", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0430" }, { "cve": "CVE-2023-0417", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0417" }, { "cve": "CVE-2023-0416", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0416" }, { "cve": "CVE-2023-0415", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0415" }, { "cve": "CVE-2023-0414", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0414" }, { "cve": "CVE-2023-0413", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0413" }, { "cve": "CVE-2023-0412", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0412" }, { "cve": "CVE-2023-0411", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0411" }, { "cve": "CVE-2023-0401", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0401" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0217", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0217" }, { "cve": "CVE-2023-0216", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0216" }, { "cve": "CVE-2023-0215", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0215" }, { "cve": "CVE-2022-48281", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-48281" }, { "cve": "CVE-2022-46877", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46877" }, { "cve": "CVE-2022-46874", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46874" }, { "cve": "CVE-2022-46871", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46871" }, { "cve": "CVE-2022-46344", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46344" }, { "cve": "CVE-2022-46343", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46343" }, { "cve": "CVE-2022-46342", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46342" }, { "cve": "CVE-2022-46341", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46341" }, { "cve": "CVE-2022-46340", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46340" }, { "cve": "CVE-2022-45939", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-45939" }, { "cve": "CVE-2022-45199", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-45199" }, { "cve": "CVE-2022-45143", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-45143" }, { "cve": "CVE-2022-4450", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4450" }, { "cve": "CVE-2022-4345", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4345" }, { "cve": "CVE-2022-4304", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4304" }, { "cve": "CVE-2022-42919", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42919" }, { "cve": "CVE-2022-42916", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42916" }, { "cve": "CVE-2022-42915", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42915" }, { "cve": "CVE-2022-42898", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42898" }, { "cve": "CVE-2022-4283", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4283" }, { "cve": "CVE-2022-4203", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4203" }, { "cve": "CVE-2022-42012", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42012" }, { "cve": "CVE-2022-42011", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42011" }, { "cve": "CVE-2022-42010", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42010" }, { "cve": "CVE-2022-41903", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-41903" }, { "cve": "CVE-2022-41716", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-41716" }, { "cve": "CVE-2022-41715", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-41715" }, { "cve": "CVE-2022-40898", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-40898" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-39253", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-39253" }, { "cve": "CVE-2022-3924", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3924" }, { "cve": "CVE-2022-38784", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-38784" }, { "cve": "CVE-2022-38171", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-38171" }, { "cve": "CVE-2022-37436", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-37436" }, { "cve": "CVE-2022-3736", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3736" }, { "cve": "CVE-2022-3705", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3705" }, { "cve": "CVE-2022-36760", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-36760" }, { "cve": "CVE-2022-36227", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-36227" }, { "cve": "CVE-2022-36114", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-36114" }, { "cve": "CVE-2022-36113", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-36113" }, { "cve": "CVE-2022-35260", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-35260" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-3515", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3515" }, { "cve": "CVE-2022-3352", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3352" }, { "cve": "CVE-2022-3324", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3324" }, { "cve": "CVE-2022-3297", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3297" }, { "cve": "CVE-2022-3296", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3296" }, { "cve": "CVE-2022-3278", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3278" }, { "cve": "CVE-2022-3256", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3256" }, { "cve": "CVE-2022-3235", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3235" }, { "cve": "CVE-2022-3234", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3234" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32207", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32207" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32205", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32205" }, { "cve": "CVE-2022-32190", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32190" }, { "cve": "CVE-2022-32189", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32189" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-3153", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3153" }, { "cve": "CVE-2022-3134", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3134" }, { "cve": "CVE-2022-3099", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3099" }, { "cve": "CVE-2022-3094", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3094" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30635" }, { "cve": "CVE-2022-30634", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30634" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30629", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30629" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-3037", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3037" }, { "cve": "CVE-2022-3016", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3016" }, { "cve": "CVE-2022-29804", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-29804" }, { "cve": "CVE-2022-2980", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2980" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-2946", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2946" }, { "cve": "CVE-2022-2929", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2929" }, { "cve": "CVE-2022-2928", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2928" }, { "cve": "CVE-2022-2923", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2923" }, { "cve": "CVE-2022-2889", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2889" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-2879", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2879" }, { "cve": "CVE-2022-2874", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2874" }, { "cve": "CVE-2022-2862", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2862" }, { "cve": "CVE-2022-2849", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2849" }, { "cve": "CVE-2022-2845", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2845" }, { "cve": "CVE-2022-28331", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-28331" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-2819", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2819" }, { "cve": "CVE-2022-2817", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2817" }, { "cve": "CVE-2022-2816", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2816" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-27778", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-27778" }, { "cve": "CVE-2022-27664", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-27664" }, { "cve": "CVE-2022-27536", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-27536" }, { "cve": "CVE-2022-27337", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-27337" }, { "cve": "CVE-2022-25255", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-25255" }, { "cve": "CVE-2022-25147", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-25147" }, { "cve": "CVE-2022-24963", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-24963" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-23521", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-23521" }, { "cve": "CVE-2022-2309", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2309" }, { "cve": "CVE-2022-21515", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-21515" }, { "cve": "CVE-2022-21349", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-21349" }, { "cve": "CVE-2022-21291", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-21291" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1292", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-1292" }, { "cve": "CVE-2022-1122", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-1122" }, { "cve": "CVE-2022-0718", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-0718" }, { "cve": "CVE-2021-37750", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-37750" }, { "cve": "CVE-2021-37519", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-37519" }, { "cve": "CVE-2021-35940", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-35940" }, { "cve": "CVE-2021-30860", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-30860" }, { "cve": "CVE-2021-29338", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-29338" }, { "cve": "CVE-2018-25032", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2018-25032" }, { "cve": "CVE-2017-12613", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2017-12613" }, { "cve": "CVE-2006-20001", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2006-20001" } ] }
WID-SEC-W-2023-1424
Vulnerability from csaf_certbund
Published
2023-06-12 22:00
Modified
2023-06-12 22:00
Summary
Xerox FreeFlow Print Server für Solaris: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
FreeFlow-Druckserver ist eine Druckserveranwendung für Xerox-Produktionsdrucker, die Flexibilität, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verfügbarkeit und Integrität des Systems zu gefährden.
Betroffene Betriebssysteme
- UNIX
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "FreeFlow-Druckserver ist eine Druckserveranwendung f\u00fcr Xerox-Produktionsdrucker, die Flexibilit\u00e4t, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1424 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1424.json" }, { "category": "self", "summary": "WID-SEC-2023-1424 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1424" }, { "category": "external", "summary": "Xerox Security Bulletin vom 2023-06-12", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2023/06/Xerox-Security-Bulletin-XRX23-009-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v9.pdf" } ], "source_lang": "en-US", "title": "Xerox FreeFlow Print Server f\u00fcr Solaris: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-12T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:30:41.322+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1424", "initial_release_date": "2023-06-12T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-12T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Xerox FreeFlow Print Server v9 for Solaris", "product": { "name": "Xerox FreeFlow Print Server v9 for Solaris", "product_id": "T028053", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v9_for_solaris" } } } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-28708", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-28708" }, { "cve": "CVE-2023-28176", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-28176" }, { "cve": "CVE-2023-28164", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-28164" }, { "cve": "CVE-2023-28163", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-28163" }, { "cve": "CVE-2023-28162", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-28162" }, { "cve": "CVE-2023-27522", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-27522" }, { "cve": "CVE-2023-25752", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25752" }, { "cve": "CVE-2023-25751", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25751" }, { "cve": "CVE-2023-25746", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25746" }, { "cve": "CVE-2023-25744", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25744" }, { "cve": "CVE-2023-25743", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25743" }, { "cve": "CVE-2023-25742", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25742" }, { "cve": "CVE-2023-25739", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25739" }, { "cve": "CVE-2023-25738", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25738" }, { "cve": "CVE-2023-25737", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25737" }, { "cve": "CVE-2023-25735", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25735" }, { "cve": "CVE-2023-25734", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25734" }, { "cve": "CVE-2023-25732", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25732" }, { "cve": "CVE-2023-25730", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25730" }, { "cve": "CVE-2023-25729", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25729" }, { "cve": "CVE-2023-25728", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25728" }, { "cve": "CVE-2023-25690", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25690" }, { "cve": "CVE-2023-24998", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-24998" }, { "cve": "CVE-2023-24807", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-24807" }, { "cve": "CVE-2023-24580", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-24580" }, { "cve": "CVE-2023-23969", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23969" }, { "cve": "CVE-2023-23946", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23946" }, { "cve": "CVE-2023-23936", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23936" }, { "cve": "CVE-2023-23920", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23920" }, { "cve": "CVE-2023-23919", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23919" }, { "cve": "CVE-2023-23918", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23918" }, { "cve": "CVE-2023-23605", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23605" }, { "cve": "CVE-2023-23603", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23603" }, { "cve": "CVE-2023-23602", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23602" }, { "cve": "CVE-2023-23601", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23601" }, { "cve": "CVE-2023-23599", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23599" }, { "cve": "CVE-2023-23598", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23598" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-22490", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-22490" }, { "cve": "CVE-2023-22003", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-22003" }, { "cve": "CVE-2023-21985", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21985" }, { "cve": "CVE-2023-21984", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21984" }, { "cve": "CVE-2023-21928", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21928" }, { "cve": "CVE-2023-21896", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21896" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21840", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21840" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-0804", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0804" }, { "cve": "CVE-2023-0803", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0803" }, { "cve": "CVE-2023-0802", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0802" }, { "cve": "CVE-2023-0801", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0801" }, { "cve": "CVE-2023-0800", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0800" }, { "cve": "CVE-2023-0799", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0799" }, { "cve": "CVE-2023-0798", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0798" }, { "cve": "CVE-2023-0797", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0797" }, { "cve": "CVE-2023-0796", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0796" }, { "cve": "CVE-2023-0795", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0795" }, { "cve": "CVE-2023-0767", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0767" }, { "cve": "CVE-2023-0662", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0662" }, { "cve": "CVE-2023-0616", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0616" }, { "cve": "CVE-2023-0568", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0568" }, { "cve": "CVE-2023-0567", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0567" }, { "cve": "CVE-2023-0430", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0430" }, { "cve": "CVE-2023-0417", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0417" }, { "cve": "CVE-2023-0416", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0416" }, { "cve": "CVE-2023-0415", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0415" }, { "cve": "CVE-2023-0414", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0414" }, { "cve": "CVE-2023-0413", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0413" }, { "cve": "CVE-2023-0412", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0412" }, { "cve": "CVE-2023-0411", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0411" }, { "cve": "CVE-2023-0401", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0401" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0217", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0217" }, { "cve": "CVE-2023-0216", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0216" }, { "cve": "CVE-2023-0215", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0215" }, { "cve": "CVE-2022-48281", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-48281" }, { "cve": "CVE-2022-46877", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46877" }, { "cve": "CVE-2022-46874", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46874" }, { "cve": "CVE-2022-46871", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46871" }, { "cve": "CVE-2022-46344", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46344" }, { "cve": "CVE-2022-46343", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46343" }, { "cve": "CVE-2022-46342", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46342" }, { "cve": "CVE-2022-46341", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46341" }, { "cve": "CVE-2022-46340", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46340" }, { "cve": "CVE-2022-45939", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-45939" }, { "cve": "CVE-2022-45199", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-45199" }, { "cve": "CVE-2022-45143", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-45143" }, { "cve": "CVE-2022-4450", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4450" }, { "cve": "CVE-2022-4345", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4345" }, { "cve": "CVE-2022-4304", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4304" }, { "cve": "CVE-2022-42919", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42919" }, { "cve": "CVE-2022-42916", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42916" }, { "cve": "CVE-2022-42915", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42915" }, { "cve": "CVE-2022-42898", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42898" }, { "cve": "CVE-2022-4283", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4283" }, { "cve": "CVE-2022-4203", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4203" }, { "cve": "CVE-2022-42012", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42012" }, { "cve": "CVE-2022-42011", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42011" }, { "cve": "CVE-2022-42010", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42010" }, { "cve": "CVE-2022-41903", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-41903" }, { "cve": "CVE-2022-41716", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-41716" }, { "cve": "CVE-2022-41715", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-41715" }, { "cve": "CVE-2022-40898", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-40898" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-39253", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-39253" }, { "cve": "CVE-2022-3924", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3924" }, { "cve": "CVE-2022-38784", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-38784" }, { "cve": "CVE-2022-38171", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-38171" }, { "cve": "CVE-2022-37436", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-37436" }, { "cve": "CVE-2022-3736", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3736" }, { "cve": "CVE-2022-3705", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3705" }, { "cve": "CVE-2022-36760", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-36760" }, { "cve": "CVE-2022-36227", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-36227" }, { "cve": "CVE-2022-36114", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-36114" }, { "cve": "CVE-2022-36113", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-36113" }, { "cve": "CVE-2022-35260", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-35260" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-3515", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3515" }, { "cve": "CVE-2022-3352", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3352" }, { "cve": "CVE-2022-3324", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3324" }, { "cve": "CVE-2022-3297", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3297" }, { "cve": "CVE-2022-3296", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3296" }, { "cve": "CVE-2022-3278", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3278" }, { "cve": "CVE-2022-3256", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3256" }, { "cve": "CVE-2022-3235", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3235" }, { "cve": "CVE-2022-3234", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3234" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32207", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32207" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32205", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32205" }, { "cve": "CVE-2022-32190", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32190" }, { "cve": "CVE-2022-32189", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32189" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-3153", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3153" }, { "cve": "CVE-2022-3134", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3134" }, { "cve": "CVE-2022-3099", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3099" }, { "cve": "CVE-2022-3094", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3094" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30635" }, { "cve": "CVE-2022-30634", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30634" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30629", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30629" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-3037", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3037" }, { "cve": "CVE-2022-3016", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3016" }, { "cve": "CVE-2022-29804", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-29804" }, { "cve": "CVE-2022-2980", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2980" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-2946", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2946" }, { "cve": "CVE-2022-2929", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2929" }, { "cve": "CVE-2022-2928", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2928" }, { "cve": "CVE-2022-2923", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2923" }, { "cve": "CVE-2022-2889", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2889" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-2879", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2879" }, { "cve": "CVE-2022-2874", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2874" }, { "cve": "CVE-2022-2862", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2862" }, { "cve": "CVE-2022-2849", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2849" }, { "cve": "CVE-2022-2845", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2845" }, { "cve": "CVE-2022-28331", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-28331" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-2819", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2819" }, { "cve": "CVE-2022-2817", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2817" }, { "cve": "CVE-2022-2816", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2816" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-27778", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-27778" }, { "cve": "CVE-2022-27664", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-27664" }, { "cve": "CVE-2022-27536", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-27536" }, { "cve": "CVE-2022-27337", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-27337" }, { "cve": "CVE-2022-25255", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-25255" }, { "cve": "CVE-2022-25147", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-25147" }, { "cve": "CVE-2022-24963", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-24963" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-23521", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-23521" }, { "cve": "CVE-2022-2309", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2309" }, { "cve": "CVE-2022-21515", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-21515" }, { "cve": "CVE-2022-21349", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-21349" }, { "cve": "CVE-2022-21291", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-21291" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1292", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-1292" }, { "cve": "CVE-2022-1122", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-1122" }, { "cve": "CVE-2022-0718", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-0718" }, { "cve": "CVE-2021-37750", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-37750" }, { "cve": "CVE-2021-37519", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-37519" }, { "cve": "CVE-2021-35940", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-35940" }, { "cve": "CVE-2021-30860", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-30860" }, { "cve": "CVE-2021-29338", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-29338" }, { "cve": "CVE-2018-25032", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2018-25032" }, { "cve": "CVE-2017-12613", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2017-12613" }, { "cve": "CVE-2006-20001", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2006-20001" } ] }
wid-sec-w-2022-2134
Vulnerability from csaf_certbund
Published
2022-11-20 23:00
Modified
2023-06-20 22:00
Summary
IBM Spectrum Protect: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM Spectrum Protect ist eine zentralisierte Backuplösung für Systeme im Netzwerk.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and Red Hat OpenShift ausnutzen, um einen Cross site Scripting Angriff durchzuführen, Informationen offenzulegen oder einen Denial of Service zu verursachen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Spectrum Protect ist eine zentralisierte Backupl\u00f6sung f\u00fcr Systeme im Netzwerk.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and Red Hat OpenShift ausnutzen, um einen Cross site Scripting Angriff durchzuf\u00fchren, Informationen offenzulegen oder einen Denial of Service zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-2134 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-2134.json" }, { "category": "self", "summary": "WID-SEC-2022-2134 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-2134" }, { "category": "external", "summary": "IBM Security Bulletin 7005589 vom 2023-06-21", "url": "https://www.ibm.com/support/pages/node/7005589" }, { "category": "external", "summary": "IBM Security Bulletin vom 2022-11-20", "url": "https://www.ibm.com/support/pages/node/6838883" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8626 vom 2022-11-29", "url": "https://access.redhat.com/errata/RHSA-2022:8626" }, { "category": "external", "summary": "IBM Security Bulletin 6847653 vom 2022-12-20", "url": "https://www.ibm.com/support/pages/node/6847653" }, { "category": "external", "summary": "IBM Security Bulletin 6847643 vom 2022-12-20", "url": "https://www.ibm.com/support/pages/node/6847643" } ], "source_lang": "en-US", "title": "IBM Spectrum Protect: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-20T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:03:59.361+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-2134", "initial_release_date": "2022-11-20T23:00:00.000+00:00", "revision_history": [ { "date": "2022-11-20T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-11-28T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-12-20T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-06-20T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Spectrum Protect plus 10.1", "product": { "name": "IBM Spectrum Protect plus 10.1", "product_id": "T015895", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1" } } }, { "category": "product_name", "name": "IBM Spectrum Protect 10.1", "product": { "name": "IBM Spectrum Protect 10.1", "product_id": "T023657", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:10.1" } } }, { "category": "product_name", "name": "IBM Spectrum Protect \u003c plus 10.1.12.2", "product": { "name": "IBM Spectrum Protect \u003c plus 10.1.12.2", "product_id": "T025369", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1.12.2" } } }, { "category": "product_name", "name": "IBM Spectrum Protect 8.1.17", "product": { "name": "IBM Spectrum Protect 8.1.17", "product_id": "T025663", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:8.1.17" } } } ], "category": "product_name", "name": "Spectrum Protect" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in der Golang Go Komponente und erm\u00f6glichen es einem entfernten anonymen Angreifer einen Cross site Scripting Angriff durchzuf\u00fchren, Informationen offenzulegen oder einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T023657", "T025663", "T015895" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in der Golang Go Komponente und erm\u00f6glichen es einem entfernten anonymen Angreifer einen Cross site Scripting Angriff durchzuf\u00fchren, Informationen offenzulegen oder einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T023657", "T025663", "T015895" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-27664", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in der Golang Go Komponente und erm\u00f6glichen es einem entfernten anonymen Angreifer einen Cross site Scripting Angriff durchzuf\u00fchren, Informationen offenzulegen oder einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T023657", "T025663", "T015895" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-27664" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in der Golang Go Komponente und erm\u00f6glichen es einem entfernten anonymen Angreifer einen Cross site Scripting Angriff durchzuf\u00fchren, Informationen offenzulegen oder einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T023657", "T025663", "T015895" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in der Golang Go Komponente und erm\u00f6glichen es einem entfernten anonymen Angreifer einen Cross site Scripting Angriff durchzuf\u00fchren, Informationen offenzulegen oder einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T023657", "T025663", "T015895" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in der Golang Go Komponente und erm\u00f6glichen es einem entfernten anonymen Angreifer einen Cross site Scripting Angriff durchzuf\u00fchren, Informationen offenzulegen oder einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T023657", "T025663", "T015895" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in der Golang Go Komponente und erm\u00f6glichen es einem entfernten anonymen Angreifer einen Cross site Scripting Angriff durchzuf\u00fchren, Informationen offenzulegen oder einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T023657", "T025663", "T015895" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in der Golang Go Komponente und erm\u00f6glichen es einem entfernten anonymen Angreifer einen Cross site Scripting Angriff durchzuf\u00fchren, Informationen offenzulegen oder einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T023657", "T025663", "T015895" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in der Golang Go Komponente und erm\u00f6glichen es einem entfernten anonymen Angreifer einen Cross site Scripting Angriff durchzuf\u00fchren, Informationen offenzulegen oder einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T023657", "T025663", "T015895" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-30635" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in der Golang Go Komponente und erm\u00f6glichen es einem entfernten anonymen Angreifer einen Cross site Scripting Angriff durchzuf\u00fchren, Informationen offenzulegen oder einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T023657", "T025663", "T015895" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-32149", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in der Golang Go Komponente und erm\u00f6glichen es einem entfernten anonymen Angreifer einen Cross site Scripting Angriff durchzuf\u00fchren, Informationen offenzulegen oder einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T023657", "T025663", "T015895" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-32149" }, { "cve": "CVE-2022-32189", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in der Golang Go Komponente und erm\u00f6glichen es einem entfernten anonymen Angreifer einen Cross site Scripting Angriff durchzuf\u00fchren, Informationen offenzulegen oder einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T023657", "T025663", "T015895" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-32189" }, { "cve": "CVE-2022-32190", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in der Golang Go Komponente und erm\u00f6glichen es einem entfernten anonymen Angreifer einen Cross site Scripting Angriff durchzuf\u00fchren, Informationen offenzulegen oder einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T023657", "T025663", "T015895" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-32190" } ] }
wid-sec-w-2022-1461
Vulnerability from csaf_certbund
Published
2022-09-18 22:00
Modified
2023-06-20 22:00
Summary
IBM Spectrum Protect: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM Spectrum Protect ist eine zentralisierte Backuplösung für Systeme im Netzwerk.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuführen, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuführen, einen Denial of Service Zustand herbeizuführen oder Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Spectrum Protect ist eine zentralisierte Backupl\u00f6sung f\u00fcr Systeme im Netzwerk.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1461 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1461.json" }, { "category": "self", "summary": "WID-SEC-2022-1461 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1461" }, { "category": "external", "summary": "IBM Security Bulletin 7005589 vom 2023-06-21", "url": "https://www.ibm.com/support/pages/node/7005589" }, { "category": "external", "summary": "IBM Security Bulletin: 6620211 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6620211" }, { "category": "external", "summary": "IBM Security Bulletin: 6619915 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6619915" }, { "category": "external", "summary": "IBM Security Bulletin: 6621141 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6621141" }, { "category": "external", "summary": "IBM Security Bulletin: 6619963 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6619963" }, { "category": "external", "summary": "IBM Security Bulletin: 6621115 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6621115" }, { "category": "external", "summary": "IBM Security Bulletin: 6619919 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6619919" }, { "category": "external", "summary": "IBM Security Bulletin: 6619947 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6619947" }, { "category": "external", "summary": "IBM Security Bulletin: 6619975 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6619975" }, { "category": "external", "summary": "IBM Security Bulletin: 6620209 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6620209" } ], "source_lang": "en-US", "title": "IBM Spectrum Protect: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-20T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:58:38.302+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1461", "initial_release_date": "2022-09-18T22:00:00.000+00:00", "revision_history": [ { "date": "2022-09-18T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-06-20T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Spectrum Protect plus 10.1", "product": { "name": "IBM Spectrum Protect plus 10.1", "product_id": "T015895", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1" } } }, { "category": "product_name", "name": "IBM Spectrum Protect \u003c 10.1.12", "product": { "name": "IBM Spectrum Protect \u003c 10.1.12", "product_id": "T024647", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:10.1.12" } } }, { "category": "product_name", "name": "IBM Spectrum Protect \u003c 8.1.16", "product": { "name": "IBM Spectrum Protect \u003c 8.1.16", "product_id": "T024648", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:8.1.16" } } } ], "category": "product_name", "name": "Spectrum Protect" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-25032", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2018-25032" }, { "cve": "CVE-2021-22946", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2021-22946" }, { "cve": "CVE-2021-22947", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2021-22947" }, { "cve": "CVE-2021-3759", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2021-3759" }, { "cve": "CVE-2021-42550", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2021-42550" }, { "cve": "CVE-2022-1292", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-1292" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-2068", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-2068" }, { "cve": "CVE-2022-2097", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-2097" }, { "cve": "CVE-2022-22389", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-22389" }, { "cve": "CVE-2022-22390", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-22390" }, { "cve": "CVE-2022-22476", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-22476" }, { "cve": "CVE-2022-22576", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-22576" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-27774", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-27774" }, { "cve": "CVE-2022-27776", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-27776" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-29361", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-29361" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-29804", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-29804" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30629", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-30629" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30634", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-30634" }, { "cve": "CVE-2022-31028", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-31028" }, { "cve": "CVE-2022-32212", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-32212" }, { "cve": "CVE-2022-32213", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-32213" }, { "cve": "CVE-2022-32214", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-32214" }, { "cve": "CVE-2022-32215", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-32215" }, { "cve": "CVE-2022-32222", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-32222" }, { "cve": "CVE-2022-32223", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-32223" }, { "cve": "CVE-2022-33987", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-33987" }, { "cve": "CVE-2022-35919", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-35919" }, { "cve": "CVE-2022-40234", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-40234" }, { "cve": "CVE-2022-40608", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-40608" } ] }
WID-SEC-W-2022-2339
Vulnerability from csaf_certbund
Published
2022-12-14 23:00
Modified
2023-04-18 22:00
Summary
IBM DB2: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM DB2 ist ein relationales Datenbanksystem (RDBS) von IBM.
Angriff
Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and Db2 Warehouse on Cloud Pak for Data ausnutzen, um die Vertraulichkeit, Verfügbarkeit und Integrität zu gefährden.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
- Sonstiges
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM DB2 ist ein relationales Datenbanksystem (RDBS) von IBM.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and Db2 Warehouse on Cloud Pak for Data ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-2339 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-2339.json" }, { "category": "self", "summary": "WID-SEC-2022-2339 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-2339" }, { "category": "external", "summary": "IBM Security Bulletin 6984413 vom 2023-04-18", "url": "https://www.ibm.com/support/pages/node/6984413" }, { "category": "external", "summary": "IBM Security Bulletin vom 2022-12-14", "url": "https://www.ibm.com/support/pages/node/6843071" } ], "source_lang": "en-US", "title": "IBM DB2: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-04-18T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:06:56.385+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-2339", "initial_release_date": "2022-12-14T23:00:00.000+00:00", "revision_history": [ { "date": "2022-12-14T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-04-18T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM DB2", "product": { "name": "IBM DB2", "product_id": "5104", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:-" } } }, { "category": "product_name", "name": "IBM DB2 Cloud Pak for Data \u003c 4.6", "product": { "name": "IBM DB2 Cloud Pak for Data \u003c 4.6", "product_id": "T025618", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:cloud_pak_for_data__4.6" } } } ], "category": "product_name", "name": "DB2" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-1000023", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2016-1000023" }, { "cve": "CVE-2021-21303", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2021-21303" }, { "cve": "CVE-2021-32690", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2021-32690" }, { "cve": "CVE-2022-27664", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2022-27664" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-3172", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2022-3172" }, { "cve": "CVE-2022-36055", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2022-36055" }, { "cve": "CVE-2022-41296", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2022-41296" }, { "cve": "CVE-2022-41297", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2022-41297" } ] }
WID-SEC-W-2022-0879
Vulnerability from csaf_certbund
Published
2022-08-01 22:00
Modified
2024-04-29 22:00
Summary
Red Hat Enterprise Linux: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um einen Denial of Service Angriff durchzuführen oder Dateien zu manipulieren.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder Dateien zu manipulieren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0879 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0879.json" }, { "category": "self", "summary": "WID-SEC-2022-0879 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0879" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5775 vom 2022-08-01", "url": "https://access.redhat.com/errata/RHSA-2022:5775" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5799 vom 2022-08-01", "url": "https://access.redhat.com/errata/RHSA-2022:5799" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5866 vom 2022-08-03", "url": "https://access.redhat.com/errata/RHSA-2022:5866" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-5799 vom 2022-08-02", "url": "http://linux.oracle.com/errata/ELSA-2022-5799.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-5775 vom 2022-08-04", "url": "http://linux.oracle.com/errata/ELSA-2022-5775.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2671-1 vom 2022-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011802.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5924 vom 2022-08-09", "url": "https://access.redhat.com/errata/RHSA-2022:5924" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5923 vom 2022-08-08", "url": "https://access.redhat.com/errata/RHSA-2022:5923" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5875 vom 2022-08-09", "url": "https://access.redhat.com/errata/RHSA-2022:5875" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202208-02 vom 2022-08-09", "url": "https://security.gentoo.org/glsa/202208-02" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6042 vom 2022-08-10", "url": "https://access.redhat.com/errata/RHSA-2022:6042" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6040 vom 2022-08-10", "url": "https://access.redhat.com/errata/RHSA-2022:6040" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6066 vom 2022-08-15", "url": "https://www.cybersecurity-help.cz/vdb/SB2022081537" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6065 vom 2022-08-15", "url": "https://www.cybersecurity-help.cz/vdb/SB2022081538" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6113 vom 2022-08-18", "url": "https://access.redhat.com/errata/RHSA-2022:6113" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6051 vom 2022-08-18", "url": "https://access.redhat.com/errata/RHSA-2022:6051" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6053 vom 2022-08-23", "url": "https://access.redhat.com/errata/RHSA-2022:6053" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6184 vom 2022-08-25", "url": "https://access.redhat.com/errata/RHSA-2022:6184" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6188 vom 2022-08-25", "url": "https://access.redhat.com/errata/RHSA-2022:6188" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6187 vom 2022-08-25", "url": "https://access.redhat.com/errata/RHSA-2022:6187" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6290 vom 2022-09-01", "url": "https://access.redhat.com/errata/RHSA-2022:6290" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6283 vom 2022-09-01", "url": "https://access.redhat.com/errata/RHSA-2022:6283" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6152 vom 2022-09-01", "url": "https://access.redhat.com/errata/RHSA-2022:6152" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6346 vom 2022-09-06", "url": "https://access.redhat.com/errata/RHSA-2022:6346" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6345 vom 2022-09-06", "url": "https://access.redhat.com/errata/RHSA-2022:6345" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6183 vom 2022-09-06", "url": "https://access.redhat.com/errata/RHSA-2022:6183" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6347 vom 2022-09-06", "url": "https://access.redhat.com/errata/RHSA-2022:6347" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6348 vom 2022-09-06", "url": "https://access.redhat.com/errata/RHSA-2022:6348" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6370 vom 2022-09-07", "url": "https://access.redhat.com/errata/RHSA-2022:6370" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6182 vom 2022-09-06", "url": "https://access.redhat.com/errata/RHSA-2022:6182" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6344 vom 2022-09-07", "url": "https://access.redhat.com/errata/RHSA-2022:6344" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6262 vom 2022-09-09", "url": "https://access.redhat.com/errata/RHSA-2022:6262" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6430 vom 2022-09-13", "url": "https://access.redhat.com/errata/RHSA-2022:6430" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6517 vom 2022-09-14", "url": "https://access.redhat.com/errata/RHSA-2022:6517" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6308 vom 2022-09-15", "url": "https://access.redhat.com/errata/RHSA-2022:6308" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6560 vom 2022-09-26", "url": "https://access.redhat.com/errata/RHSA-2022:6560" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6714 vom 2022-09-26", "url": "https://access.redhat.com/errata/RHSA-2022:6714" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-133 vom 2022-09-29", "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-133.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2DOCKER-2022-020 vom 2022-10-14", "url": "https://alas.aws.amazon.com/AL2/ALASDOCKER-2022-020.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7058 vom 2022-10-20", "url": "https://access.redhat.com/errata/RHSA-2022:7058" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2022-1859 vom 2022-10-21", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1859.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2022-1865 vom 2022-10-21", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1865.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2022-1861 vom 2022-10-21", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1861.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2022-1860 vom 2022-10-21", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1860.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2022-1862 vom 2022-10-21", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1862.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2022-1863 vom 2022-10-21", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1863.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2022-1858 vom 2022-10-21", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1858.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2022-1864 vom 2022-10-21", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1864.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7129 vom 2022-10-25", "url": "https://access.redhat.com/errata/RHSA-2022:7129" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-7129 vom 2022-10-26", "url": "https://linux.oracle.com/errata/ELSA-2022-7129.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7519 vom 2022-11-08", "url": "https://access.redhat.com/errata/RHSA-2022:7519" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7648 vom 2022-11-08", "url": "https://access.redhat.com/errata/RHSA-2022:7648" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7529 vom 2022-11-08", "url": "https://access.redhat.com/errata/RHSA-2022:7529" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8057 vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:8057" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8098 vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:8098" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8250 vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:8250" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-24267 vom 2022-11-23", "url": "https://linux.oracle.com/errata/ELSA-2022-24267.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8634 vom 2022-11-28", "url": "https://access.redhat.com/errata/RHSA-2022:8634" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8626 vom 2022-11-29", "url": "https://access.redhat.com/errata/RHSA-2022:8626" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:9047 vom 2022-12-15", "url": "https://access.redhat.com/errata/RHSA-2022:9047" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7398 vom 2023-01-18", "url": "https://access.redhat.com/errata/RHSA-2022:7398" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0407 vom 2023-01-24", "url": "https://access.redhat.com/errata/RHSA-2023:0407" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1275 vom 2023-03-15", "url": "https://access.redhat.com/errata/RHSA-2023:1275" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2758 vom 2023-05-16", "url": "https://access.redhat.com/errata/RHSA-2023:2758" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2802 vom 2023-05-16", "url": "https://access.redhat.com/errata/RHSA-2023:2802" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3642 vom 2023-06-15", "url": "https://access.redhat.com/errata/RHSA-2023:3642" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1027 vom 2024-02-28", "url": "https://access.redhat.com/errata/RHSA-2024:1027" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0778 vom 2024-02-12", "url": "https://access.redhat.com/errata/RHSA-2024:0778" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1433 vom 2024-03-20", "url": "https://access.redhat.com/errata/RHSA-2024:1433" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2180 vom 2024-04-30", "url": "https://access.redhat.com/errata/RHSA-2024:2180" } ], "source_lang": "en-US", "title": "Red Hat Enterprise Linux: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-04-29T22:00:00.000+00:00", "generator": { "date": "2024-04-30T09:40:02.491+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0879", "initial_release_date": "2022-08-01T22:00:00.000+00:00", "revision_history": [ { "date": "2022-08-01T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-08-02T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2022-08-04T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen" }, { "date": "2022-08-08T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat und Fedora aufgenommen" }, { "date": "2022-08-09T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2022-08-10T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-08-15T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-08-18T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-08-22T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-08-25T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-08-31T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-09-01T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-09-06T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-09-08T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-09-12T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-09-14T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-09-26T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-09-29T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-10-13T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-10-19T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-10-23T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-10-25T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2022-11-08T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-11-15T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-11-23T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-11-27T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-11-28T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-12-14T23:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-01-17T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-01-24T23:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-03-15T23:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-05-16T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-15T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-02-11T23:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-02-28T23:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-03-19T23:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-04-29T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "37" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_version", "name": "8", "product": { "name": "Red Hat Enterprise Linux 8", "product_id": "T014111", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8" } } }, { "category": "product_version", "name": "9", "product": { "name": "Red Hat Enterprise Linux 9", "product_id": "T023632", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "category": "product_name", "name": "Red Hat OpenShift", "product": { "name": "Red Hat OpenShift", "product_id": "T008027", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in der Komponente \"Golang\" zur\u00fcckzuf\u00fchren. Bei den meisten Fehlern handelt es sich um Stack Exhaustion-Fehler. Weiterhin tritt ein Problem beim Weiterleiten sowie bei der Eingabebereinigung eines Headers auf. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T008027", "T002207", "T023632", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-08-01T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in der Komponente \"Golang\" zur\u00fcckzuf\u00fchren. Bei den meisten Fehlern handelt es sich um Stack Exhaustion-Fehler. Weiterhin tritt ein Problem beim Weiterleiten sowie bei der Eingabebereinigung eines Headers auf. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T008027", "T002207", "T023632", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-08-01T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in der Komponente \"Golang\" zur\u00fcckzuf\u00fchren. Bei den meisten Fehlern handelt es sich um Stack Exhaustion-Fehler. Weiterhin tritt ein Problem beim Weiterleiten sowie bei der Eingabebereinigung eines Headers auf. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T008027", "T002207", "T023632", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-08-01T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in der Komponente \"Golang\" zur\u00fcckzuf\u00fchren. Bei den meisten Fehlern handelt es sich um Stack Exhaustion-Fehler. Weiterhin tritt ein Problem beim Weiterleiten sowie bei der Eingabebereinigung eines Headers auf. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T008027", "T002207", "T023632", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-08-01T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in der Komponente \"Golang\" zur\u00fcckzuf\u00fchren. Bei den meisten Fehlern handelt es sich um Stack Exhaustion-Fehler. Weiterhin tritt ein Problem beim Weiterleiten sowie bei der Eingabebereinigung eines Headers auf. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T008027", "T002207", "T023632", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-08-01T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in der Komponente \"Golang\" zur\u00fcckzuf\u00fchren. Bei den meisten Fehlern handelt es sich um Stack Exhaustion-Fehler. Weiterhin tritt ein Problem beim Weiterleiten sowie bei der Eingabebereinigung eines Headers auf. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T008027", "T002207", "T023632", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-08-01T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in der Komponente \"Golang\" zur\u00fcckzuf\u00fchren. Bei den meisten Fehlern handelt es sich um Stack Exhaustion-Fehler. Weiterhin tritt ein Problem beim Weiterleiten sowie bei der Eingabebereinigung eines Headers auf. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T008027", "T002207", "T023632", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-08-01T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in der Komponente \"Golang\" zur\u00fcckzuf\u00fchren. Bei den meisten Fehlern handelt es sich um Stack Exhaustion-Fehler. Weiterhin tritt ein Problem beim Weiterleiten sowie bei der Eingabebereinigung eines Headers auf. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T008027", "T002207", "T023632", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-08-01T22:00:00Z", "title": "CVE-2022-30635" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in der Komponente \"Golang\" zur\u00fcckzuf\u00fchren. Bei den meisten Fehlern handelt es sich um Stack Exhaustion-Fehler. Weiterhin tritt ein Problem beim Weiterleiten sowie bei der Eingabebereinigung eines Headers auf. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren oder Dateien zu manipulieren." } ], "product_status": { "known_affected": [ "T008027", "T002207", "T023632", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-08-01T22:00:00Z", "title": "CVE-2022-32148" } ] }
wid-sec-w-2023-1350
Vulnerability from csaf_certbund
Published
2023-06-01 22:00
Modified
2024-02-15 23:00
Summary
Splunk Splunk Enterprise: Mehrere Schwachstellen in Komponenten von Drittanbietern
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Splunk Enterprise ermöglicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise in diversen Komponenten von Drittanbietern ausnutzen, um einen nicht näher spezifizierten Angriff durchzuführen.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
- Sonstiges
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Splunk Enterprise erm\u00f6glicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise in diversen Komponenten von Drittanbietern ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1350 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1350.json" }, { "category": "self", "summary": "WID-SEC-2023-1350 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1350" }, { "category": "external", "summary": "Splunk Enterprise Security Advisory SVD-2023-0613 vom 2023-06-01", "url": "https://advisory.splunk.com/advisories/SVD-2023-0613" }, { "category": "external", "summary": "IBM Security Bulletin 7008449 vom 2023-06-29", "url": "https://www.ibm.com/support/pages/node/7008449" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0196-1 vom 2024-01-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017743.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0487-1 vom 2024-02-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017931.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0486-1 vom 2024-02-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017932.html" } ], "source_lang": "en-US", "title": "Splunk Splunk Enterprise: Mehrere Schwachstellen in Komponenten von Drittanbietern", "tracking": { "current_release_date": "2024-02-15T23:00:00.000+00:00", "generator": { "date": "2024-02-16T09:06:57.360+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1350", "initial_release_date": "2023-06-01T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-01T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-06-29T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-01-23T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-02-15T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM DB2", "product": { "name": "IBM DB2", "product_id": "5104", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:-" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 8.1.14", "product": { "name": "Splunk Splunk Enterprise \u003c 8.1.14", "product_id": "T027935", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:8.1.14" } } }, { "category": "product_version_range", "name": "\u003c 8.2.11", "product": { "name": "Splunk Splunk Enterprise \u003c 8.2.11", "product_id": "T027936", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:8.2.11" } } }, { "category": "product_version_range", "name": "\u003c 9.0.5", "product": { "name": "Splunk Splunk Enterprise \u003c 9.0.5", "product_id": "T027937", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.0.5" } } } ], "category": "product_name", "name": "Splunk Enterprise" } ], "category": "vendor", "name": "Splunk" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-27537", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-27537" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-23915", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-23915" }, { "cve": "CVE-2023-23914", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-23914" }, { "cve": "CVE-2023-1370", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-1370" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0215", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-0215" }, { "cve": "CVE-2022-46175", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-46175" }, { "cve": "CVE-2022-43680", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-43680" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-43551", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-43551" }, { "cve": "CVE-2022-4304", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-4304" }, { "cve": "CVE-2022-42916", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-42916" }, { "cve": "CVE-2022-42915", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-42915" }, { "cve": "CVE-2022-42004", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-42004" }, { "cve": "CVE-2022-4200", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-4200" }, { "cve": "CVE-2022-41720", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-41720" }, { "cve": "CVE-2022-41716", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-41716" }, { "cve": "CVE-2022-41715", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-41715" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-40023", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-40023" }, { "cve": "CVE-2022-38900", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-38900" }, { "cve": "CVE-2022-37616", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-37616" }, { "cve": "CVE-2022-37603", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-37603" }, { "cve": "CVE-2022-37601", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-37601" }, { "cve": "CVE-2022-37599", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-37599" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-36227", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-36227" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-35260", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-35260" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-3517", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-3517" }, { "cve": "CVE-2022-33987", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-33987" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32207", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-32207" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32205", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-32205" }, { "cve": "CVE-2022-32189", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-32189" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-31129", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-31129" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30635" }, { "cve": "CVE-2022-30634", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30634" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30629", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30629" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30115", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30115" }, { "cve": "CVE-2022-29804", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-29804" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-2879", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-2879" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27780", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27780" }, { "cve": "CVE-2022-27779", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27779" }, { "cve": "CVE-2022-27778", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27778" }, { "cve": "CVE-2022-27776", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27776" }, { "cve": "CVE-2022-27775", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27775" }, { "cve": "CVE-2022-27774", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27774" }, { "cve": "CVE-2022-27664", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27664" }, { "cve": "CVE-2022-27191", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27191" }, { "cve": "CVE-2022-25858", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-25858" }, { "cve": "CVE-2022-24999", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-24999" }, { "cve": "CVE-2022-24921", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-24921" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23491", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-23491" }, { "cve": "CVE-2022-22576", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-22576" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2021-43565", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-43565" }, { "cve": "CVE-2021-3803", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-3803" }, { "cve": "CVE-2021-36976", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-36976" }, { "cve": "CVE-2021-3520", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-3520" }, { "cve": "CVE-2021-33587", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-33587" }, { "cve": "CVE-2021-33503", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-33503" }, { "cve": "CVE-2021-33502", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-33502" }, { "cve": "CVE-2021-31566", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-31566" }, { "cve": "CVE-2021-29060", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-29060" }, { "cve": "CVE-2021-27292", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-27292" }, { "cve": "CVE-2021-23382", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-23382" }, { "cve": "CVE-2021-23368", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-23368" }, { "cve": "CVE-2021-23343", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-23343" }, { "cve": "CVE-2021-22947", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22947" }, { "cve": "CVE-2021-22946", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22946" }, { "cve": "CVE-2021-22945", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22945" }, { "cve": "CVE-2021-22926", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22926" }, { "cve": "CVE-2021-22925", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22925" }, { "cve": "CVE-2021-22924", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22924" }, { "cve": "CVE-2021-22923", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22923" }, { "cve": "CVE-2021-22922", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22922" }, { "cve": "CVE-2021-22901", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22901" }, { "cve": "CVE-2021-22898", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22898" }, { "cve": "CVE-2021-22897", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22897" }, { "cve": "CVE-2021-22890", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22890" }, { "cve": "CVE-2021-22876", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22876" }, { "cve": "CVE-2021-20095", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-20095" }, { "cve": "CVE-2020-8286", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8286" }, { "cve": "CVE-2020-8285", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8285" }, { "cve": "CVE-2020-8284", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8284" }, { "cve": "CVE-2020-8231", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8231" }, { "cve": "CVE-2020-8203", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8203" }, { "cve": "CVE-2020-8177", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8177" }, { "cve": "CVE-2020-8169", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8169" }, { "cve": "CVE-2020-8116", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8116" }, { "cve": "CVE-2020-7774", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-7774" }, { "cve": "CVE-2020-7753", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-7753" }, { "cve": "CVE-2020-7662", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-7662" }, { "cve": "CVE-2020-28469", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-28469" }, { "cve": "CVE-2020-15138", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-15138" }, { "cve": "CVE-2020-13822", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-13822" }, { "cve": "CVE-2019-20149", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2019-20149" }, { "cve": "CVE-2019-10746", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2019-10746" }, { "cve": "CVE-2019-10744", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2019-10744" }, { "cve": "CVE-2018-25032", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2018-25032" }, { "cve": "CVE-2017-16042", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2017-16042" } ] }
wid-sec-w-2022-2133
Vulnerability from csaf_certbund
Published
2022-11-20 23:00
Modified
2022-12-19 23:00
Summary
JFrog Artifactory: Mehrere Schwachstellen in Drittanbieter-Komponenten
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
JFrog Artifactory ist eine universelle DevOps-Lösung.
Angriff
JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar.
Betroffene Betriebssysteme
- UNIX
- Linux
{ "document": { "aggregate_severity": { "text": "niedrig" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "JFrog Artifactory ist eine universelle DevOps-L\u00f6sung.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-2133 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-2133.json" }, { "category": "self", "summary": "WID-SEC-2022-2133 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-2133" }, { "category": "external", "summary": "HCL Article KB0102172 vom 2022-12-19", "url": "https://support.hcltechsw.com/csm?id=kb_article\u0026sysparm_article=KB0102172" }, { "category": "external", "summary": "JFrog Fixed Security Vulnerabilities - \u00c4nderungen vom 2022-11-24", "url": "https://www.jfrog.com/confluence/pages/diffpagesbyversion.action?pageId=102634317\u0026selectedPageVersions=159\u0026selectedPageVersions=156" }, { "category": "external", "summary": "JFrog Fixed Security Vulnerabilities vom 2022-11-20", "url": "https://www.jfrog.com/confluence/display/JFROG/Fixed+Security+Vulnerabilities" } ], "source_lang": "en-US", "title": "JFrog Artifactory: Mehrere Schwachstellen in Drittanbieter-Komponenten", "tracking": { "current_release_date": "2022-12-19T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:03:58.444+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-2133", "initial_release_date": "2022-11-20T23:00:00.000+00:00", "revision_history": [ { "date": "2022-11-20T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-11-30T23:00:00.000+00:00", "number": "2", "summary": "Neue Informationen von JFrog aufgenommen" }, { "date": "2022-12-19T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von HCL aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "HCL Domino", "product": { "name": "HCL Domino", "product_id": "777623", "product_identification_helper": { "cpe": "cpe:/a:hcltech:domino:-" } } } ], "category": "vendor", "name": "HCL" }, { "branches": [ { "category": "product_name", "name": "JFrog Artifactory \u003c 7.47.7", "product": { "name": "JFrog Artifactory \u003c 7.47.7", "product_id": "T025370", "product_identification_helper": { "cpe": "cpe:/a:jfrog:artifactory:7.47.7" } } } ], "category": "vendor", "name": "JFrog" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-16869", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2019-16869" }, { "cve": "CVE-2019-20444", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2019-20444" }, { "cve": "CVE-2019-20445", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2019-20445" }, { "cve": "CVE-2020-7608", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2020-7608" }, { "cve": "CVE-2020-7789", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2020-7789" }, { "cve": "CVE-2021-26291", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2021-26291" }, { "cve": "CVE-2021-3807", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2021-3807" }, { "cve": "CVE-2021-44906", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2021-44906" }, { "cve": "CVE-2022-0235", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-0235" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-24823", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-24823" }, { "cve": "CVE-2022-25857", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-25857" }, { "cve": "CVE-2022-25878", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-25878" }, { "cve": "CVE-2022-27191", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-27191" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-30187", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-30187" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-30635" } ] }
wid-sec-w-2024-0794
Vulnerability from csaf_certbund
Published
2024-04-04 22:00
Modified
2024-04-04 22:00
Summary
Dell ECS: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Dell ECS ist ein Objektspeichersystem.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Dell ECS ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuführen, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuführen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuführen.
Betroffene Betriebssysteme
- Linux
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Dell ECS ist ein Objektspeichersystem.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Dell ECS ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0794 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0794.json" }, { "category": "self", "summary": "WID-SEC-2024-0794 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0794" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-141 vom 2024-04-04", "url": "https://www.dell.com/support/kbdoc/000223839/dsa-2024-=" } ], "source_lang": "en-US", "title": "Dell ECS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-04-04T22:00:00.000+00:00", "generator": { "date": "2024-04-05T09:37:24.604+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0794", "initial_release_date": "2024-04-04T22:00:00.000+00:00", "revision_history": [ { "date": "2024-04-04T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 3.8.1.0", "product": { "name": "Dell ECS \u003c 3.8.1.0", "product_id": "T033919", "product_identification_helper": { "cpe": "cpe:/h:dell:ecs:3.8.1.0" } } } ], "category": "product_name", "name": "ECS" } ], "category": "vendor", "name": "Dell" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-18074", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2018-18074" }, { "cve": "CVE-2020-10663", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10663" }, { "cve": "CVE-2020-10672", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10672" }, { "cve": "CVE-2020-10673", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10673" }, { "cve": "CVE-2020-10735", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10735" }, { "cve": "CVE-2020-10968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10968" }, { "cve": "CVE-2020-10969", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10969" }, { "cve": "CVE-2020-11111", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11111" }, { "cve": "CVE-2020-11112", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11112" }, { "cve": "CVE-2020-11113", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11113" }, { "cve": "CVE-2020-11612", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11612" }, { "cve": "CVE-2020-11619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11619" }, { "cve": "CVE-2020-11620", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11620" }, { "cve": "CVE-2020-11979", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11979" }, { "cve": "CVE-2020-12762", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-12762" }, { "cve": "CVE-2020-12825", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-12825" }, { "cve": "CVE-2020-13956", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-13956" }, { "cve": "CVE-2020-14060", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14060" }, { "cve": "CVE-2020-14061", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14061" }, { "cve": "CVE-2020-14062", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14062" }, { "cve": "CVE-2020-14195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14195" }, { "cve": "CVE-2020-15250", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-15250" }, { "cve": "CVE-2020-1945", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1945" }, { "cve": "CVE-2020-1967", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1967" }, { "cve": "CVE-2020-1971", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1971" }, { "cve": "CVE-2020-24616", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-24616" }, { "cve": "CVE-2020-24750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-24750" }, { "cve": "CVE-2020-25649", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-25649" }, { "cve": "CVE-2020-25658", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-25658" }, { "cve": "CVE-2020-26116", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26116" }, { "cve": "CVE-2020-26137", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26137" }, { "cve": "CVE-2020-26541", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26541" }, { "cve": "CVE-2020-27216", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27216" }, { "cve": "CVE-2020-27218", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27218" }, { "cve": "CVE-2020-27223", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27223" }, { "cve": "CVE-2020-28366", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-28366" }, { "cve": "CVE-2020-28493", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-28493" }, { "cve": "CVE-2020-29509", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29509" }, { "cve": "CVE-2020-29511", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29511" }, { "cve": "CVE-2020-29582", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29582" }, { "cve": "CVE-2020-29651", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29651" }, { "cve": "CVE-2020-35490", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35490" }, { "cve": "CVE-2020-35491", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35491" }, { "cve": "CVE-2020-35728", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35728" }, { "cve": "CVE-2020-36179", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36179" }, { "cve": "CVE-2020-36180", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36180" }, { "cve": "CVE-2020-36181", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36181" }, { "cve": "CVE-2020-36182", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36182" }, { "cve": "CVE-2020-36183", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36183" }, { "cve": "CVE-2020-36184", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36184" }, { "cve": "CVE-2020-36185", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36185" }, { "cve": "CVE-2020-36186", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36186" }, { "cve": "CVE-2020-36187", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36187" }, { "cve": "CVE-2020-36188", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36188" }, { "cve": "CVE-2020-36189", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36189" }, { "cve": "CVE-2020-36516", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36516" }, { "cve": "CVE-2020-36518", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36518" }, { "cve": "CVE-2020-36557", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36557" }, { "cve": "CVE-2020-36558", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36558" }, { "cve": "CVE-2020-36691", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36691" }, { "cve": "CVE-2020-7238", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-7238" }, { "cve": "CVE-2020-8840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8840" }, { "cve": "CVE-2020-8908", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8908" }, { "cve": "CVE-2020-8911", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8911" }, { "cve": "CVE-2020-8912", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8912" }, { "cve": "CVE-2020-9488", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9488" }, { "cve": "CVE-2020-9493", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9493" }, { "cve": "CVE-2020-9546", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9546" }, { "cve": "CVE-2020-9547", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9547" }, { "cve": "CVE-2020-9548", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9548" }, { "cve": "CVE-2021-20190", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-20190" }, { "cve": "CVE-2021-20323", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-20323" }, { "cve": "CVE-2021-21290", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21290" }, { "cve": "CVE-2021-21295", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21295" }, { "cve": "CVE-2021-21409", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21409" }, { "cve": "CVE-2021-23840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-23840" }, { "cve": "CVE-2021-23841", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-23841" }, { "cve": "CVE-2021-2471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-2471" }, { "cve": "CVE-2021-25642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-25642" }, { "cve": "CVE-2021-26341", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-26341" }, { "cve": "CVE-2021-27918", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-27918" }, { "cve": "CVE-2021-28153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28153" }, { "cve": "CVE-2021-28165", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28165" }, { "cve": "CVE-2021-28169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28169" }, { "cve": "CVE-2021-28861", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28861" }, { "cve": "CVE-2021-29425", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-29425" }, { "cve": "CVE-2021-30560", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-30560" }, { "cve": "CVE-2021-3114", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3114" }, { "cve": "CVE-2021-33036", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33036" }, { "cve": "CVE-2021-33194", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33194" }, { "cve": "CVE-2021-33195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33195" }, { "cve": "CVE-2021-33196", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33196" }, { "cve": "CVE-2021-33197", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33197" }, { "cve": "CVE-2021-33503", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33503" }, { "cve": "CVE-2021-33655", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33655" }, { "cve": "CVE-2021-33656", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33656" }, { "cve": "CVE-2021-3424", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3424" }, { "cve": "CVE-2021-34428", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-34428" }, { "cve": "CVE-2021-3449", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3449" }, { "cve": "CVE-2021-3450", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3450" }, { "cve": "CVE-2021-3530", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3530" }, { "cve": "CVE-2021-36221", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36221" }, { "cve": "CVE-2021-36373", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36373" }, { "cve": "CVE-2021-36374", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36374" }, { "cve": "CVE-2021-3648", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3648" }, { "cve": "CVE-2021-36690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36690" }, { "cve": "CVE-2021-3711", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3711" }, { "cve": "CVE-2021-3712", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3712" }, { "cve": "CVE-2021-37136", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37136" }, { "cve": "CVE-2021-37137", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37137" }, { "cve": "CVE-2021-37404", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37404" }, { "cve": "CVE-2021-37533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37533" }, { "cve": "CVE-2021-3754", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3754" }, { "cve": "CVE-2021-3778", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3778" }, { "cve": "CVE-2021-3796", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3796" }, { "cve": "CVE-2021-3826", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3826" }, { "cve": "CVE-2021-3827", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3827" }, { "cve": "CVE-2021-38297", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-38297" }, { "cve": "CVE-2021-3872", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3872" }, { "cve": "CVE-2021-3875", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3875" }, { "cve": "CVE-2021-3903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3903" }, { "cve": "CVE-2021-3923", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3923" }, { "cve": "CVE-2021-3927", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3927" }, { "cve": "CVE-2021-3928", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3928" }, { "cve": "CVE-2021-3968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3968" }, { "cve": "CVE-2021-3973", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3973" }, { "cve": "CVE-2021-3974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3974" }, { "cve": "CVE-2021-3984", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3984" }, { "cve": "CVE-2021-4019", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4019" }, { "cve": "CVE-2021-4037", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4037" }, { "cve": "CVE-2021-4069", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4069" }, { "cve": "CVE-2021-4104", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4104" }, { "cve": "CVE-2021-4136", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4136" }, { "cve": "CVE-2021-4157", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4157" }, { "cve": "CVE-2021-4166", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4166" }, { "cve": "CVE-2021-41771", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-41771" }, { "cve": "CVE-2021-4192", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4192" }, { "cve": "CVE-2021-4193", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4193" }, { "cve": "CVE-2021-4203", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4203" }, { "cve": "CVE-2021-42567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-42567" }, { "cve": "CVE-2021-43797", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-43797" }, { "cve": "CVE-2021-44531", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44531" }, { "cve": "CVE-2021-44532", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44532" }, { "cve": "CVE-2021-44533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44533" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44878", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44878" }, { "cve": "CVE-2021-45078", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-45078" }, { "cve": "CVE-2021-46195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46195" }, { "cve": "CVE-2021-46828", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46828" }, { "cve": "CVE-2021-46848", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46848" }, { "cve": "CVE-2022-0128", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0128" }, { "cve": "CVE-2022-0213", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0213" }, { "cve": "CVE-2022-0225", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0225" }, { "cve": "CVE-2022-0261", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0261" }, { "cve": "CVE-2022-0318", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0318" }, { "cve": "CVE-2022-0319", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0319" }, { "cve": "CVE-2022-0351", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0351" }, { "cve": "CVE-2022-0359", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0359" }, { "cve": "CVE-2022-0361", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0361" }, { "cve": "CVE-2022-0392", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0392" }, { "cve": "CVE-2022-0407", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0407" }, { "cve": "CVE-2022-0413", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0413" }, { "cve": "CVE-2022-0561", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0561" }, { "cve": "CVE-2022-0696", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0696" }, { "cve": "CVE-2022-0778", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0778" }, { "cve": "CVE-2022-1184", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1184" }, { "cve": "CVE-2022-1245", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1245" }, { "cve": "CVE-2022-1271", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1271" }, { "cve": "CVE-2022-1292", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1292" }, { "cve": "CVE-2022-1381", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1381" }, { "cve": "CVE-2022-1420", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1420" }, { "cve": "CVE-2022-1462", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1462" }, { "cve": "CVE-2022-1466", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1466" }, { "cve": "CVE-2022-1471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1471" }, { "cve": "CVE-2022-1586", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1586" }, { "cve": "CVE-2022-1587", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1587" }, { "cve": "CVE-2022-1616", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1616" }, { "cve": "CVE-2022-1619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1619" }, { "cve": "CVE-2022-1620", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1620" }, { "cve": "CVE-2022-1679", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1679" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1720", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1720" }, { "cve": "CVE-2022-1729", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1729" }, { "cve": "CVE-2022-1733", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1733" }, { "cve": "CVE-2022-1735", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1735" }, { "cve": "CVE-2022-1771", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1771" }, { "cve": "CVE-2022-1785", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1785" }, { "cve": "CVE-2022-1796", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1796" }, { "cve": "CVE-2022-1851", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1851" }, { "cve": "CVE-2022-1897", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1897" }, { "cve": "CVE-2022-1898", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1898" }, { "cve": "CVE-2022-1927", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1927" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-1968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1968" }, { "cve": "CVE-2022-1974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1974" }, { "cve": "CVE-2022-1975", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1975" }, { "cve": "CVE-2022-20132", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20132" }, { "cve": "CVE-2022-20141", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20141" }, { "cve": "CVE-2022-20154", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20154" }, { "cve": "CVE-2022-20166", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20166" }, { "cve": "CVE-2022-20368", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20368" }, { "cve": "CVE-2022-20369", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20369" }, { "cve": "CVE-2022-2047", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2047" }, { "cve": "CVE-2022-2048", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2048" }, { "cve": "CVE-2022-20567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20567" }, { "cve": "CVE-2022-2068", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2068" }, { "cve": "CVE-2022-2097", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2097" }, { "cve": "CVE-2022-21216", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21216" }, { "cve": "CVE-2022-21233", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21233" }, { "cve": "CVE-2022-2124", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2124" }, { "cve": "CVE-2022-2125", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2125" }, { "cve": "CVE-2022-2126", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2126" }, { "cve": "CVE-2022-2129", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2129" }, { "cve": "CVE-2022-21363", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21363" }, { "cve": "CVE-2022-21385", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21385" }, { "cve": "CVE-2022-21499", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21499" }, { "cve": "CVE-2022-2153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2153" }, { "cve": "CVE-2022-21540", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21540" }, { "cve": "CVE-2022-21541", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21541" }, { "cve": "CVE-2022-21549", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21549" }, { "cve": "CVE-2022-21618", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21618" }, { "cve": "CVE-2022-21619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21619" }, { "cve": "CVE-2022-21624", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21624" }, { "cve": "CVE-2022-21626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21626" }, { "cve": "CVE-2022-21628", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21628" }, { "cve": "CVE-2022-21702", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21702" }, { "cve": "CVE-2022-2175", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2175" }, { "cve": "CVE-2022-2182", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2182" }, { "cve": "CVE-2022-2183", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2183" }, { "cve": "CVE-2022-2206", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2206" }, { "cve": "CVE-2022-2207", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2207" }, { "cve": "CVE-2022-2208", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2208" }, { "cve": "CVE-2022-2210", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2210" }, { "cve": "CVE-2022-2231", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2231" }, { "cve": "CVE-2022-2256", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2256" }, { "cve": "CVE-2022-2257", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2257" }, { "cve": "CVE-2022-2264", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2264" }, { "cve": "CVE-2022-2284", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2284" }, { "cve": "CVE-2022-2285", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2285" }, { "cve": "CVE-2022-2286", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2286" }, { "cve": "CVE-2022-2287", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2287" }, { "cve": "CVE-2022-22976", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-22976" }, { "cve": "CVE-2022-22978", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-22978" }, { "cve": "CVE-2022-2304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2304" }, { "cve": "CVE-2022-2318", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2318" }, { "cve": "CVE-2022-23302", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23302" }, { "cve": "CVE-2022-23305", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23305" }, { "cve": "CVE-2022-23307", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23307" }, { "cve": "CVE-2022-2343", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2343" }, { "cve": "CVE-2022-2344", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2344" }, { "cve": "CVE-2022-2345", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2345" }, { "cve": "CVE-2022-23471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23471" }, { "cve": "CVE-2022-23521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23521" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-24302", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24302" }, { "cve": "CVE-2022-24329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24329" }, { "cve": "CVE-2022-24823", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24823" }, { "cve": "CVE-2022-24903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24903" }, { "cve": "CVE-2022-2503", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2503" }, { "cve": "CVE-2022-25147", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25147" }, { "cve": "CVE-2022-25168", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25168" }, { "cve": "CVE-2022-2519", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2519" }, { "cve": "CVE-2022-2520", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2520" }, { "cve": "CVE-2022-2521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2521" }, { "cve": "CVE-2022-2522", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2522" }, { "cve": "CVE-2022-25647", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25647" }, { "cve": "CVE-2022-2571", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2571" }, { "cve": "CVE-2022-2580", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2580" }, { "cve": "CVE-2022-2581", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2581" }, { "cve": "CVE-2022-25857", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25857" }, { "cve": "CVE-2022-2588", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2588" }, { "cve": "CVE-2022-2598", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2598" }, { "cve": "CVE-2022-26148", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26148" }, { "cve": "CVE-2022-26365", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26365" }, { "cve": "CVE-2022-26373", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26373" }, { "cve": "CVE-2022-2639", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2639" }, { "cve": "CVE-2022-26612", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26612" }, { "cve": "CVE-2022-2663", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2663" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-27943", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27943" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-2816", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2816" }, { "cve": "CVE-2022-2817", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2817" }, { "cve": "CVE-2022-2819", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2819" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-2845", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2845" }, { "cve": "CVE-2022-2849", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2849" }, { "cve": "CVE-2022-2862", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2862" }, { "cve": "CVE-2022-2867", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2867" }, { "cve": "CVE-2022-2868", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2868" }, { "cve": "CVE-2022-2869", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2869" }, { "cve": "CVE-2022-28693", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28693" }, { "cve": "CVE-2022-2874", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2874" }, { "cve": "CVE-2022-28748", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28748" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-2889", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2889" }, { "cve": "CVE-2022-29162", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29162" }, { "cve": "CVE-2022-29187", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29187" }, { "cve": "CVE-2022-2923", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2923" }, { "cve": "CVE-2022-2946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2946" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-29583", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29583" }, { "cve": "CVE-2022-2964", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-2977", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2977" }, { "cve": "CVE-2022-2980", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2980" }, { "cve": "CVE-2022-2982", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2982" }, { "cve": "CVE-2022-29900", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29900" }, { "cve": "CVE-2022-29901", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29901" }, { "cve": "CVE-2022-2991", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2991" }, { "cve": "CVE-2022-3016", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3016" }, { "cve": "CVE-2022-3028", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3028" }, { "cve": "CVE-2022-3037", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3037" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-3099", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3099" }, { "cve": "CVE-2022-31030", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31030" }, { "cve": "CVE-2022-31159", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31159" }, { "cve": "CVE-2022-3134", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3134" }, { "cve": "CVE-2022-3153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3153" }, { "cve": "CVE-2022-3169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3169" }, { "cve": "CVE-2022-31690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31690" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-32149", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32149" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-3234", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3234" }, { "cve": "CVE-2022-3235", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3235" }, { "cve": "CVE-2022-3239", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3239" }, { "cve": "CVE-2022-3278", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3278" }, { "cve": "CVE-2022-3296", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3296" }, { "cve": "CVE-2022-3297", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3297" }, { "cve": "CVE-2022-33196", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33196" }, { "cve": "CVE-2022-3324", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3324" }, { "cve": "CVE-2022-3352", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3352" }, { "cve": "CVE-2022-33740", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33740" }, { "cve": "CVE-2022-33741", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33741" }, { "cve": "CVE-2022-33742", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33742" }, { "cve": "CVE-2022-33972", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33972" }, { "cve": "CVE-2022-33981", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33981" }, { "cve": "CVE-2022-34169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34169" }, { "cve": "CVE-2022-3424", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3424" }, { "cve": "CVE-2022-34266", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34266" }, { "cve": "CVE-2022-34526", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34526" }, { "cve": "CVE-2022-34903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34903" }, { "cve": "CVE-2022-3491", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3491" }, { "cve": "CVE-2022-3515", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3515" }, { "cve": "CVE-2022-3520", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3520" }, { "cve": "CVE-2022-3521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3521" }, { "cve": "CVE-2022-3524", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3524" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-3542", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3542" }, { "cve": "CVE-2022-3545", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3545" }, { "cve": "CVE-2022-3564", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3564" }, { "cve": "CVE-2022-3565", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3565" }, { "cve": "CVE-2022-3566", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3566" }, { "cve": "CVE-2022-3567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3567" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-3586", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3586" }, { "cve": "CVE-2022-3591", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3591" }, { "cve": "CVE-2022-3594", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3594" }, { "cve": "CVE-2022-3597", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3597" }, { "cve": "CVE-2022-3599", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3599" }, { "cve": "CVE-2022-36109", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36109" }, { "cve": "CVE-2022-3621", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3621" }, { "cve": "CVE-2022-3626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3626" }, { "cve": "CVE-2022-3627", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3627" }, { "cve": "CVE-2022-3628", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3628" }, { "cve": "CVE-2022-36280", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36280" }, { "cve": "CVE-2022-3629", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3629" }, { "cve": "CVE-2022-3635", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3635" }, { "cve": "CVE-2022-3643", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3643" }, { "cve": "CVE-2022-36437", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36437" }, { "cve": "CVE-2022-3646", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3646" }, { "cve": "CVE-2022-3649", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3649" }, { "cve": "CVE-2022-36760", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36760" }, { "cve": "CVE-2022-36879", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36879" }, { "cve": "CVE-2022-36946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36946" }, { "cve": "CVE-2022-3705", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3705" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-37436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37436" }, { "cve": "CVE-2022-37865", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37865" }, { "cve": "CVE-2022-37866", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37866" }, { "cve": "CVE-2022-38090", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38090" }, { "cve": "CVE-2022-38096", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38096" }, { "cve": "CVE-2022-38126", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38126" }, { "cve": "CVE-2022-38127", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38127" }, { "cve": "CVE-2022-38177", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38177" }, { "cve": "CVE-2022-38178", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38178" }, { "cve": "CVE-2022-3821", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3821" }, { "cve": "CVE-2022-38533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38533" }, { "cve": "CVE-2022-38749", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38749" }, { "cve": "CVE-2022-38750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38750" }, { "cve": "CVE-2022-38751", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38751" }, { "cve": "CVE-2022-38752", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38752" }, { "cve": "CVE-2022-39028", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39028" }, { "cve": "CVE-2022-3903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3903" }, { "cve": "CVE-2022-39188", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39188" }, { "cve": "CVE-2022-39399", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39399" }, { "cve": "CVE-2022-3970", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3970" }, { "cve": "CVE-2022-40149", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40149" }, { "cve": "CVE-2022-40150", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40150" }, { "cve": "CVE-2022-40151", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40151" }, { "cve": "CVE-2022-40152", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40152" }, { "cve": "CVE-2022-40153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40153" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40307", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40307" }, { "cve": "CVE-2022-40674", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40674" }, { "cve": "CVE-2022-40768", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40768" }, { "cve": "CVE-2022-40899", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40899" }, { "cve": "CVE-2022-4095", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4095" }, { "cve": "CVE-2022-41218", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41218" }, { "cve": "CVE-2022-4129", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4129" }, { "cve": "CVE-2022-4141", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4141" }, { "cve": "CVE-2022-41717", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41717" }, { "cve": "CVE-2022-41721", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41721" }, { "cve": "CVE-2022-41848", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41848" }, { "cve": "CVE-2022-41850", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41850" }, { "cve": "CVE-2022-41854", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41854" }, { "cve": "CVE-2022-41858", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41858" }, { "cve": "CVE-2022-41881", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41881" }, { "cve": "CVE-2022-41903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41903" }, { "cve": "CVE-2022-41915", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41915" }, { "cve": "CVE-2022-41966", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41966" }, { "cve": "CVE-2022-41974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41974" }, { "cve": "CVE-2022-42003", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42003" }, { "cve": "CVE-2022-42004", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42004" }, { "cve": "CVE-2022-42010", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42010" }, { "cve": "CVE-2022-42011", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42011" }, { "cve": "CVE-2022-42012", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42012" }, { "cve": "CVE-2022-42328", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42328" }, { "cve": "CVE-2022-42329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42329" }, { "cve": "CVE-2022-42703", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42703" }, { "cve": "CVE-2022-42889", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42889" }, { "cve": "CVE-2022-42895", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42895" }, { "cve": "CVE-2022-42896", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42896" }, { "cve": "CVE-2022-42898", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42898" }, { "cve": "CVE-2022-4292", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4292" }, { "cve": "CVE-2022-4293", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4293" }, { "cve": "CVE-2022-42969", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42969" }, { "cve": "CVE-2022-4304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4304" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-43680", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43680" }, { "cve": "CVE-2022-43750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43750" }, { "cve": "CVE-2022-4378", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4378" }, { "cve": "CVE-2022-43945", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43945" }, { "cve": "CVE-2022-43995", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43995" }, { "cve": "CVE-2022-4415", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4415" }, { "cve": "CVE-2022-4450", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4450" }, { "cve": "CVE-2022-44638", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-44638" }, { "cve": "CVE-2022-45061", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45061" }, { "cve": "CVE-2022-45688", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45688" }, { "cve": "CVE-2022-45884", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45884" }, { "cve": "CVE-2022-45885", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45885" }, { "cve": "CVE-2022-45886", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45886" }, { "cve": "CVE-2022-45887", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45887" }, { "cve": "CVE-2022-45919", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45919" }, { "cve": "CVE-2022-45934", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45934" }, { "cve": "CVE-2022-45939", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45939" }, { "cve": "CVE-2022-4662", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4662" }, { "cve": "CVE-2022-46751", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-46751" }, { "cve": "CVE-2022-46908", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-46908" }, { "cve": "CVE-2022-47629", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-47629" }, { "cve": "CVE-2022-47929", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-47929" }, { "cve": "CVE-2022-48281", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48281" }, { "cve": "CVE-2022-48337", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48337" }, { "cve": "CVE-2022-48339", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48339" }, { "cve": "CVE-2023-0045", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0045" }, { "cve": "CVE-2023-0049", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0049" }, { "cve": "CVE-2023-0051", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0051" }, { "cve": "CVE-2023-0054", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0054" }, { "cve": "CVE-2023-0215", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0215" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0288", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0288" }, { "cve": "CVE-2023-0433", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0433" }, { "cve": "CVE-2023-0464", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0464" }, { "cve": "CVE-2023-0465", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0465" }, { "cve": "CVE-2023-0466", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0466" }, { "cve": "CVE-2023-0512", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0512" }, { "cve": "CVE-2023-0590", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0590" }, { "cve": "CVE-2023-0597", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0597" }, { "cve": "CVE-2023-0833", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0833" }, { "cve": "CVE-2023-1076", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1076" }, { "cve": "CVE-2023-1095", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1095" }, { "cve": "CVE-2023-1118", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1118" }, { "cve": "CVE-2023-1127", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1127" }, { "cve": "CVE-2023-1170", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1170" }, { "cve": "CVE-2023-1175", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1175" }, { "cve": "CVE-2023-1370", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1370" }, { "cve": "CVE-2023-1380", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1380" }, { "cve": "CVE-2023-1390", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1390" }, { "cve": "CVE-2023-1436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1436" }, { "cve": "CVE-2023-1513", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1513" }, { "cve": "CVE-2023-1611", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1611" }, { "cve": "CVE-2023-1670", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1670" }, { "cve": "CVE-2023-1855", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1855" }, { "cve": "CVE-2023-1989", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1989" }, { "cve": "CVE-2023-1990", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1990" }, { "cve": "CVE-2023-1998", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1998" }, { "cve": "CVE-2023-20862", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-20862" }, { "cve": "CVE-2023-2124", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2124" }, { "cve": "CVE-2023-2162", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2162" }, { "cve": "CVE-2023-2176", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2176" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-21835", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21835" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21930", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21930" }, { "cve": "CVE-2023-21937", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21938", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21939", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-2194", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2194" }, { "cve": "CVE-2023-21954", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21954" }, { "cve": "CVE-2023-21967", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21968" }, { "cve": "CVE-2023-22490", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-22490" }, { "cve": "CVE-2023-2253", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2253" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-23454", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23454" }, { "cve": "CVE-2023-23455", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23455" }, { "cve": "CVE-2023-23559", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23559" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-23946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23946" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-24532", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24532" }, { "cve": "CVE-2023-24534", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24534" }, { "cve": "CVE-2023-2483", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2483" }, { "cve": "CVE-2023-24998", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24998" }, { "cve": "CVE-2023-2513", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2513" }, { "cve": "CVE-2023-25193", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25193" }, { "cve": "CVE-2023-25652", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25652" }, { "cve": "CVE-2023-25690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25690" }, { "cve": "CVE-2023-25809", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25809" }, { "cve": "CVE-2023-25815", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25815" }, { "cve": "CVE-2023-26048", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26048" }, { "cve": "CVE-2023-26049", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26049" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-26545", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26545" }, { "cve": "CVE-2023-26604", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26604" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-27561", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27561" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-28320", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28320" }, { "cve": "CVE-2023-28321", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28321" }, { "cve": "CVE-2023-28322", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28322" }, { "cve": "CVE-2023-28328", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28328" }, { "cve": "CVE-2023-28464", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28464" }, { "cve": "CVE-2023-28486", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28486" }, { "cve": "CVE-2023-28487", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28487" }, { "cve": "CVE-2023-28642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28642" }, { "cve": "CVE-2023-28772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28772" }, { "cve": "CVE-2023-28840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28840" }, { "cve": "CVE-2023-28841", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28841" }, { "cve": "CVE-2023-28842", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28842" }, { "cve": "CVE-2023-29007", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29007" }, { "cve": "CVE-2023-29383", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29383" }, { "cve": "CVE-2023-29402", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29402" }, { "cve": "CVE-2023-29406", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29406" }, { "cve": "CVE-2023-29409", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29409" }, { "cve": "CVE-2023-2976", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2976" }, { "cve": "CVE-2023-30630", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-30630" }, { "cve": "CVE-2023-30772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-30772" }, { "cve": "CVE-2023-31084", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31084" }, { "cve": "CVE-2023-3138", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-3138" }, { "cve": "CVE-2023-31436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31436" }, { "cve": "CVE-2023-31484", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31484" }, { "cve": "CVE-2023-32269", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-32269" }, { "cve": "CVE-2023-32697", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-32697" }, { "cve": "CVE-2023-33264", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-33264" }, { "cve": "CVE-2023-34034", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34034" }, { "cve": "CVE-2023-34035", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34035" }, { "cve": "CVE-2023-34453", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34453" }, { "cve": "CVE-2023-34454", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34454" }, { "cve": "CVE-2023-34455", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34455" }, { "cve": "CVE-2023-34462", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34462" }, { "cve": "CVE-2023-35116", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-35116" }, { "cve": "CVE-2023-3635", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-3635" }, { "cve": "CVE-2023-36479", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-36479" }, { "cve": "CVE-2023-39533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-39533" }, { "cve": "CVE-2023-40167", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-40167" }, { "cve": "CVE-2023-40217", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-40217" }, { "cve": "CVE-2023-41105", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-41105" }, { "cve": "CVE-2023-41900", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-41900" }, { "cve": "CVE-2023-43642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-43642" }, { "cve": "CVE-2023-43804", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-43804" }, { "cve": "CVE-2023-44487", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-44487" }, { "cve": "CVE-2023-45803", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-45803" }, { "cve": "CVE-2024-21626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2024-21626" } ] }
WID-SEC-W-2023-2229
Vulnerability from csaf_certbund
Published
2023-08-30 22:00
Modified
2024-05-28 22:00
Summary
Splunk Splunk Enterprise: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Splunk Enterprise ermöglicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.
Angriff
Ein entfernter, authentifizierter Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise ausnutzen, um beliebigen Code auszuführen, einen 'Denial of Service'-Zustand zu verursachen, seine Privilegien zu erweitern und weitere, nicht spezifizierte Auswirkungen zu verursachen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Splunk Enterprise erm\u00f6glicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentifizierter Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen, seine Privilegien zu erweitern und weitere, nicht spezifizierte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2229 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2229.json" }, { "category": "self", "summary": "WID-SEC-2023-2229 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2229" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0801" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0802" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0803" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0804" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0805" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0806" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0807" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0808" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0196-1 vom 2024-01-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017743.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2988 vom 2024-05-28", "url": "https://linux.oracle.com/errata/ELSA-2024-2988.html" } ], "source_lang": "en-US", "title": "Splunk Splunk Enterprise: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-28T22:00:00.000+00:00", "generator": { "date": "2024-05-29T08:07:49.870+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2229", "initial_release_date": "2023-08-30T22:00:00.000+00:00", "revision_history": [ { "date": "2023-08-30T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-01-23T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-28T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c9.1.1", "product": { "name": "Splunk Splunk Enterprise \u003c9.1.1", "product_id": "T029634", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.1.1" } } }, { "category": "product_version_range", "name": "\u003c9.0.6", "product": { "name": "Splunk Splunk Enterprise \u003c9.0.6", "product_id": "T029635", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.0.6" } } }, { "category": "product_version_range", "name": "\u003c8.2.12", "product": { "name": "Splunk Splunk Enterprise \u003c8.2.12", "product_id": "T029636", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:8.2.12" } } } ], "category": "product_name", "name": "Splunk Enterprise" } ], "category": "vendor", "name": "Splunk" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-7489", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2013-7489" }, { "cve": "CVE-2018-10237", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2018-10237" }, { "cve": "CVE-2018-20225", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2018-20225" }, { "cve": "CVE-2019-20454", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2019-20454" }, { "cve": "CVE-2019-20838", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2019-20838" }, { "cve": "CVE-2020-14155", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-14155" }, { "cve": "CVE-2020-28469", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-28469" }, { "cve": "CVE-2020-28851", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-28851" }, { "cve": "CVE-2020-29652", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-29652" }, { "cve": "CVE-2020-8169", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8169" }, { "cve": "CVE-2020-8177", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8177" }, { "cve": "CVE-2020-8231", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8231" }, { "cve": "CVE-2020-8284", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8284" }, { "cve": "CVE-2020-8285", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8285" }, { "cve": "CVE-2020-8286", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8286" }, { "cve": "CVE-2020-8908", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8908" }, { "cve": "CVE-2021-20066", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-20066" }, { "cve": "CVE-2021-22569", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22569" }, { "cve": "CVE-2021-22876", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22876" }, { "cve": "CVE-2021-22890", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22890" }, { "cve": "CVE-2021-22897", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22897" }, { "cve": "CVE-2021-22898", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22898" }, { "cve": "CVE-2021-22901", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22901" }, { "cve": "CVE-2021-22922", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22922" }, { "cve": "CVE-2021-22923", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22923" }, { "cve": "CVE-2021-22924", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22924" }, { "cve": "CVE-2021-22925", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22925" }, { "cve": "CVE-2021-22926", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22926" }, { "cve": "CVE-2021-22945", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22945" }, { "cve": "CVE-2021-22946", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22946" }, { "cve": "CVE-2021-22947", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22947" }, { "cve": "CVE-2021-23343", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-23343" }, { "cve": "CVE-2021-23382", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-23382" }, { "cve": "CVE-2021-27918", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-27918" }, { "cve": "CVE-2021-27919", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-27919" }, { "cve": "CVE-2021-29060", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-29060" }, { "cve": "CVE-2021-29425", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-29425" }, { "cve": "CVE-2021-29923", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-29923" }, { "cve": "CVE-2021-31525", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-31525" }, { "cve": "CVE-2021-31566", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-31566" }, { "cve": "CVE-2021-33194", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33194" }, { "cve": "CVE-2021-33195", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33195" }, { "cve": "CVE-2021-33196", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33196" }, { "cve": "CVE-2021-33197", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33197" }, { "cve": "CVE-2021-33198", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33198" }, { "cve": "CVE-2021-34558", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-34558" }, { "cve": "CVE-2021-3520", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-3520" }, { "cve": "CVE-2021-3572", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-3572" }, { "cve": "CVE-2021-36221", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-36221" }, { "cve": "CVE-2021-36976", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-36976" }, { "cve": "CVE-2021-3803", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-3803" }, { "cve": "CVE-2021-38297", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-38297" }, { "cve": "CVE-2021-38561", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-38561" }, { "cve": "CVE-2021-39293", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-39293" }, { "cve": "CVE-2021-41182", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41182" }, { "cve": "CVE-2021-41183", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41183" }, { "cve": "CVE-2021-41184", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41184" }, { "cve": "CVE-2021-41771", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41771" }, { "cve": "CVE-2021-41772", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41772" }, { "cve": "CVE-2021-43565", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-43565" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44717", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-44717" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1941", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-1941" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-22576", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-22576" }, { "cve": "CVE-2022-2309", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-2309" }, { "cve": "CVE-2022-23491", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23491" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-24921", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-24921" }, { "cve": "CVE-2022-24999", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-24999" }, { "cve": "CVE-2022-25881", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-25881" }, { "cve": "CVE-2022-27191", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27191" }, { "cve": "CVE-2022-27536", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27536" }, { "cve": "CVE-2022-27664", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27664" }, { "cve": "CVE-2022-27774", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27774" }, { "cve": "CVE-2022-27775", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27775" }, { "cve": "CVE-2022-27776", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27776" }, { "cve": "CVE-2022-27778", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27778" }, { "cve": "CVE-2022-27779", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27779" }, { "cve": "CVE-2022-27780", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27780" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-2879", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-2879" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-29804", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-29804" }, { "cve": "CVE-2022-30115", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30115" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30629", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30629" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30634", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30634" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30635" }, { "cve": "CVE-2022-31129", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-31129" }, { "cve": "CVE-2022-3171", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3171" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-32149", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32149" }, { "cve": "CVE-2022-32189", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32189" }, { "cve": "CVE-2022-32205", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32205" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32207", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32207" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-33987", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-33987" }, { "cve": "CVE-2022-3509", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3509" }, { "cve": "CVE-2022-3510", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3510" }, { "cve": "CVE-2022-3517", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3517" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-35260", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-35260" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-36227", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-36227" }, { "cve": "CVE-2022-37599", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-37599" }, { "cve": "CVE-2022-37601", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-37601" }, { "cve": "CVE-2022-37603", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-37603" }, { "cve": "CVE-2022-38900", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-38900" }, { "cve": "CVE-2022-40023", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-40023" }, { "cve": "CVE-2022-40897", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-40897" }, { "cve": "CVE-2022-40899", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-40899" }, { "cve": "CVE-2022-41715", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41715" }, { "cve": "CVE-2022-41716", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41716" }, { "cve": "CVE-2022-41720", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41720" }, { "cve": "CVE-2022-41722", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41722" }, { "cve": "CVE-2022-42003", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42003" }, { "cve": "CVE-2022-42004", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42004" }, { "cve": "CVE-2022-42915", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42915" }, { "cve": "CVE-2022-42916", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42916" }, { "cve": "CVE-2022-43551", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-43551" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-46175", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-46175" }, { "cve": "CVE-2023-23914", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-23914" }, { "cve": "CVE-2023-23915", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-23915" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-24539", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-24539" }, { "cve": "CVE-2023-24540", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-24540" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27537", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27537" }, { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-29400", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29400" }, { "cve": "CVE-2023-29402", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29402" }, { "cve": "CVE-2023-29403", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29403" }, { "cve": "CVE-2023-29404", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29404" }, { "cve": "CVE-2023-29405", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29405" }, { "cve": "CVE-2023-40592", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40592" }, { "cve": "CVE-2023-40593", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40593" }, { "cve": "CVE-2023-40594", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40594" }, { "cve": "CVE-2023-40595", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40595" }, { "cve": "CVE-2023-40596", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40596" }, { "cve": "CVE-2023-40597", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40597" }, { "cve": "CVE-2023-40598", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40598" } ] }
WID-SEC-W-2022-2134
Vulnerability from csaf_certbund
Published
2022-11-20 23:00
Modified
2023-06-20 22:00
Summary
IBM Spectrum Protect: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM Spectrum Protect ist eine zentralisierte Backuplösung für Systeme im Netzwerk.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and Red Hat OpenShift ausnutzen, um einen Cross site Scripting Angriff durchzuführen, Informationen offenzulegen oder einen Denial of Service zu verursachen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Spectrum Protect ist eine zentralisierte Backupl\u00f6sung f\u00fcr Systeme im Netzwerk.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and Red Hat OpenShift ausnutzen, um einen Cross site Scripting Angriff durchzuf\u00fchren, Informationen offenzulegen oder einen Denial of Service zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-2134 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-2134.json" }, { "category": "self", "summary": "WID-SEC-2022-2134 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-2134" }, { "category": "external", "summary": "IBM Security Bulletin 7005589 vom 2023-06-21", "url": "https://www.ibm.com/support/pages/node/7005589" }, { "category": "external", "summary": "IBM Security Bulletin vom 2022-11-20", "url": "https://www.ibm.com/support/pages/node/6838883" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8626 vom 2022-11-29", "url": "https://access.redhat.com/errata/RHSA-2022:8626" }, { "category": "external", "summary": "IBM Security Bulletin 6847653 vom 2022-12-20", "url": "https://www.ibm.com/support/pages/node/6847653" }, { "category": "external", "summary": "IBM Security Bulletin 6847643 vom 2022-12-20", "url": "https://www.ibm.com/support/pages/node/6847643" } ], "source_lang": "en-US", "title": "IBM Spectrum Protect: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-20T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:03:59.361+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-2134", "initial_release_date": "2022-11-20T23:00:00.000+00:00", "revision_history": [ { "date": "2022-11-20T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-11-28T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-12-20T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-06-20T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Spectrum Protect plus 10.1", "product": { "name": "IBM Spectrum Protect plus 10.1", "product_id": "T015895", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1" } } }, { "category": "product_name", "name": "IBM Spectrum Protect 10.1", "product": { "name": "IBM Spectrum Protect 10.1", "product_id": "T023657", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:10.1" } } }, { "category": "product_name", "name": "IBM Spectrum Protect \u003c plus 10.1.12.2", "product": { "name": "IBM Spectrum Protect \u003c plus 10.1.12.2", "product_id": "T025369", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1.12.2" } } }, { "category": "product_name", "name": "IBM Spectrum Protect 8.1.17", "product": { "name": "IBM Spectrum Protect 8.1.17", "product_id": "T025663", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:8.1.17" } } } ], "category": "product_name", "name": "Spectrum Protect" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in der Golang Go Komponente und erm\u00f6glichen es einem entfernten anonymen Angreifer einen Cross site Scripting Angriff durchzuf\u00fchren, Informationen offenzulegen oder einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T023657", "T025663", "T015895" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in der Golang Go Komponente und erm\u00f6glichen es einem entfernten anonymen Angreifer einen Cross site Scripting Angriff durchzuf\u00fchren, Informationen offenzulegen oder einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T023657", "T025663", "T015895" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-27664", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in der Golang Go Komponente und erm\u00f6glichen es einem entfernten anonymen Angreifer einen Cross site Scripting Angriff durchzuf\u00fchren, Informationen offenzulegen oder einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T023657", "T025663", "T015895" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-27664" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in der Golang Go Komponente und erm\u00f6glichen es einem entfernten anonymen Angreifer einen Cross site Scripting Angriff durchzuf\u00fchren, Informationen offenzulegen oder einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T023657", "T025663", "T015895" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in der Golang Go Komponente und erm\u00f6glichen es einem entfernten anonymen Angreifer einen Cross site Scripting Angriff durchzuf\u00fchren, Informationen offenzulegen oder einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T023657", "T025663", "T015895" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in der Golang Go Komponente und erm\u00f6glichen es einem entfernten anonymen Angreifer einen Cross site Scripting Angriff durchzuf\u00fchren, Informationen offenzulegen oder einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T023657", "T025663", "T015895" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in der Golang Go Komponente und erm\u00f6glichen es einem entfernten anonymen Angreifer einen Cross site Scripting Angriff durchzuf\u00fchren, Informationen offenzulegen oder einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T023657", "T025663", "T015895" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in der Golang Go Komponente und erm\u00f6glichen es einem entfernten anonymen Angreifer einen Cross site Scripting Angriff durchzuf\u00fchren, Informationen offenzulegen oder einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T023657", "T025663", "T015895" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in der Golang Go Komponente und erm\u00f6glichen es einem entfernten anonymen Angreifer einen Cross site Scripting Angriff durchzuf\u00fchren, Informationen offenzulegen oder einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T023657", "T025663", "T015895" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-30635" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in der Golang Go Komponente und erm\u00f6glichen es einem entfernten anonymen Angreifer einen Cross site Scripting Angriff durchzuf\u00fchren, Informationen offenzulegen oder einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T023657", "T025663", "T015895" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-32149", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in der Golang Go Komponente und erm\u00f6glichen es einem entfernten anonymen Angreifer einen Cross site Scripting Angriff durchzuf\u00fchren, Informationen offenzulegen oder einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T023657", "T025663", "T015895" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-32149" }, { "cve": "CVE-2022-32189", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in der Golang Go Komponente und erm\u00f6glichen es einem entfernten anonymen Angreifer einen Cross site Scripting Angriff durchzuf\u00fchren, Informationen offenzulegen oder einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T023657", "T025663", "T015895" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-32189" }, { "cve": "CVE-2022-32190", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in der Golang Go Komponente und erm\u00f6glichen es einem entfernten anonymen Angreifer einen Cross site Scripting Angriff durchzuf\u00fchren, Informationen offenzulegen oder einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T023657", "T025663", "T015895" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-32190" } ] }
WID-SEC-W-2023-1350
Vulnerability from csaf_certbund
Published
2023-06-01 22:00
Modified
2024-02-15 23:00
Summary
Splunk Splunk Enterprise: Mehrere Schwachstellen in Komponenten von Drittanbietern
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Splunk Enterprise ermöglicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise in diversen Komponenten von Drittanbietern ausnutzen, um einen nicht näher spezifizierten Angriff durchzuführen.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
- Sonstiges
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Splunk Enterprise erm\u00f6glicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise in diversen Komponenten von Drittanbietern ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1350 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1350.json" }, { "category": "self", "summary": "WID-SEC-2023-1350 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1350" }, { "category": "external", "summary": "Splunk Enterprise Security Advisory SVD-2023-0613 vom 2023-06-01", "url": "https://advisory.splunk.com/advisories/SVD-2023-0613" }, { "category": "external", "summary": "IBM Security Bulletin 7008449 vom 2023-06-29", "url": "https://www.ibm.com/support/pages/node/7008449" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0196-1 vom 2024-01-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017743.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0487-1 vom 2024-02-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017931.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0486-1 vom 2024-02-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017932.html" } ], "source_lang": "en-US", "title": "Splunk Splunk Enterprise: Mehrere Schwachstellen in Komponenten von Drittanbietern", "tracking": { "current_release_date": "2024-02-15T23:00:00.000+00:00", "generator": { "date": "2024-02-16T09:06:57.360+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1350", "initial_release_date": "2023-06-01T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-01T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-06-29T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-01-23T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-02-15T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM DB2", "product": { "name": "IBM DB2", "product_id": "5104", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:-" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 8.1.14", "product": { "name": "Splunk Splunk Enterprise \u003c 8.1.14", "product_id": "T027935", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:8.1.14" } } }, { "category": "product_version_range", "name": "\u003c 8.2.11", "product": { "name": "Splunk Splunk Enterprise \u003c 8.2.11", "product_id": "T027936", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:8.2.11" } } }, { "category": "product_version_range", "name": "\u003c 9.0.5", "product": { "name": "Splunk Splunk Enterprise \u003c 9.0.5", "product_id": "T027937", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.0.5" } } } ], "category": "product_name", "name": "Splunk Enterprise" } ], "category": "vendor", "name": "Splunk" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-27537", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-27537" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-23915", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-23915" }, { "cve": "CVE-2023-23914", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-23914" }, { "cve": "CVE-2023-1370", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-1370" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0215", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-0215" }, { "cve": "CVE-2022-46175", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-46175" }, { "cve": "CVE-2022-43680", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-43680" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-43551", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-43551" }, { "cve": "CVE-2022-4304", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-4304" }, { "cve": "CVE-2022-42916", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-42916" }, { "cve": "CVE-2022-42915", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-42915" }, { "cve": "CVE-2022-42004", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-42004" }, { "cve": "CVE-2022-4200", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-4200" }, { "cve": "CVE-2022-41720", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-41720" }, { "cve": "CVE-2022-41716", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-41716" }, { "cve": "CVE-2022-41715", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-41715" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-40023", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-40023" }, { "cve": "CVE-2022-38900", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-38900" }, { "cve": "CVE-2022-37616", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-37616" }, { "cve": "CVE-2022-37603", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-37603" }, { "cve": "CVE-2022-37601", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-37601" }, { "cve": "CVE-2022-37599", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-37599" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-36227", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-36227" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-35260", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-35260" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-3517", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-3517" }, { "cve": "CVE-2022-33987", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-33987" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32207", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-32207" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32205", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-32205" }, { "cve": "CVE-2022-32189", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-32189" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-31129", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-31129" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30635" }, { "cve": "CVE-2022-30634", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30634" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30629", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30629" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30115", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30115" }, { "cve": "CVE-2022-29804", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-29804" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-2879", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-2879" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27780", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27780" }, { "cve": "CVE-2022-27779", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27779" }, { "cve": "CVE-2022-27778", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27778" }, { "cve": "CVE-2022-27776", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27776" }, { "cve": "CVE-2022-27775", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27775" }, { "cve": "CVE-2022-27774", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27774" }, { "cve": "CVE-2022-27664", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27664" }, { "cve": "CVE-2022-27191", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27191" }, { "cve": "CVE-2022-25858", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-25858" }, { "cve": "CVE-2022-24999", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-24999" }, { "cve": "CVE-2022-24921", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-24921" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23491", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-23491" }, { "cve": "CVE-2022-22576", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-22576" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2021-43565", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-43565" }, { "cve": "CVE-2021-3803", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-3803" }, { "cve": "CVE-2021-36976", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-36976" }, { "cve": "CVE-2021-3520", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-3520" }, { "cve": "CVE-2021-33587", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-33587" }, { "cve": "CVE-2021-33503", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-33503" }, { "cve": "CVE-2021-33502", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-33502" }, { "cve": "CVE-2021-31566", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-31566" }, { "cve": "CVE-2021-29060", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-29060" }, { "cve": "CVE-2021-27292", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-27292" }, { "cve": "CVE-2021-23382", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-23382" }, { "cve": "CVE-2021-23368", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-23368" }, { "cve": "CVE-2021-23343", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-23343" }, { "cve": "CVE-2021-22947", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22947" }, { "cve": "CVE-2021-22946", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22946" }, { "cve": "CVE-2021-22945", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22945" }, { "cve": "CVE-2021-22926", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22926" }, { "cve": "CVE-2021-22925", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22925" }, { "cve": "CVE-2021-22924", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22924" }, { "cve": "CVE-2021-22923", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22923" }, { "cve": "CVE-2021-22922", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22922" }, { "cve": "CVE-2021-22901", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22901" }, { "cve": "CVE-2021-22898", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22898" }, { "cve": "CVE-2021-22897", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22897" }, { "cve": "CVE-2021-22890", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22890" }, { "cve": "CVE-2021-22876", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22876" }, { "cve": "CVE-2021-20095", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-20095" }, { "cve": "CVE-2020-8286", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8286" }, { "cve": "CVE-2020-8285", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8285" }, { "cve": "CVE-2020-8284", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8284" }, { "cve": "CVE-2020-8231", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8231" }, { "cve": "CVE-2020-8203", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8203" }, { "cve": "CVE-2020-8177", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8177" }, { "cve": "CVE-2020-8169", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8169" }, { "cve": "CVE-2020-8116", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8116" }, { "cve": "CVE-2020-7774", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-7774" }, { "cve": "CVE-2020-7753", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-7753" }, { "cve": "CVE-2020-7662", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-7662" }, { "cve": "CVE-2020-28469", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-28469" }, { "cve": "CVE-2020-15138", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-15138" }, { "cve": "CVE-2020-13822", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-13822" }, { "cve": "CVE-2019-20149", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2019-20149" }, { "cve": "CVE-2019-10746", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2019-10746" }, { "cve": "CVE-2019-10744", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2019-10744" }, { "cve": "CVE-2018-25032", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2018-25032" }, { "cve": "CVE-2017-16042", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2017-16042" } ] }
WID-SEC-W-2024-0794
Vulnerability from csaf_certbund
Published
2024-04-04 22:00
Modified
2024-04-04 22:00
Summary
Dell ECS: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Dell ECS ist ein Objektspeichersystem.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Dell ECS ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuführen, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuführen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuführen.
Betroffene Betriebssysteme
- Linux
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Dell ECS ist ein Objektspeichersystem.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Dell ECS ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0794 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0794.json" }, { "category": "self", "summary": "WID-SEC-2024-0794 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0794" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-141 vom 2024-04-04", "url": "https://www.dell.com/support/kbdoc/000223839/dsa-2024-=" } ], "source_lang": "en-US", "title": "Dell ECS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-04-04T22:00:00.000+00:00", "generator": { "date": "2024-04-05T09:37:24.604+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0794", "initial_release_date": "2024-04-04T22:00:00.000+00:00", "revision_history": [ { "date": "2024-04-04T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 3.8.1.0", "product": { "name": "Dell ECS \u003c 3.8.1.0", "product_id": "T033919", "product_identification_helper": { "cpe": "cpe:/h:dell:ecs:3.8.1.0" } } } ], "category": "product_name", "name": "ECS" } ], "category": "vendor", "name": "Dell" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-18074", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2018-18074" }, { "cve": "CVE-2020-10663", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10663" }, { "cve": "CVE-2020-10672", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10672" }, { "cve": "CVE-2020-10673", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10673" }, { "cve": "CVE-2020-10735", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10735" }, { "cve": "CVE-2020-10968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10968" }, { "cve": "CVE-2020-10969", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10969" }, { "cve": "CVE-2020-11111", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11111" }, { "cve": "CVE-2020-11112", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11112" }, { "cve": "CVE-2020-11113", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11113" }, { "cve": "CVE-2020-11612", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11612" }, { "cve": "CVE-2020-11619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11619" }, { "cve": "CVE-2020-11620", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11620" }, { "cve": "CVE-2020-11979", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11979" }, { "cve": "CVE-2020-12762", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-12762" }, { "cve": "CVE-2020-12825", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-12825" }, { "cve": "CVE-2020-13956", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-13956" }, { "cve": "CVE-2020-14060", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14060" }, { "cve": "CVE-2020-14061", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14061" }, { "cve": "CVE-2020-14062", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14062" }, { "cve": "CVE-2020-14195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14195" }, { "cve": "CVE-2020-15250", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-15250" }, { "cve": "CVE-2020-1945", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1945" }, { "cve": "CVE-2020-1967", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1967" }, { "cve": "CVE-2020-1971", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1971" }, { "cve": "CVE-2020-24616", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-24616" }, { "cve": "CVE-2020-24750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-24750" }, { "cve": "CVE-2020-25649", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-25649" }, { "cve": "CVE-2020-25658", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-25658" }, { "cve": "CVE-2020-26116", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26116" }, { "cve": "CVE-2020-26137", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26137" }, { "cve": "CVE-2020-26541", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26541" }, { "cve": "CVE-2020-27216", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27216" }, { "cve": "CVE-2020-27218", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27218" }, { "cve": "CVE-2020-27223", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27223" }, { "cve": "CVE-2020-28366", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-28366" }, { "cve": "CVE-2020-28493", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-28493" }, { "cve": "CVE-2020-29509", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29509" }, { "cve": "CVE-2020-29511", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29511" }, { "cve": "CVE-2020-29582", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29582" }, { "cve": "CVE-2020-29651", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29651" }, { "cve": "CVE-2020-35490", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35490" }, { "cve": "CVE-2020-35491", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35491" }, { "cve": "CVE-2020-35728", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35728" }, { "cve": "CVE-2020-36179", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36179" }, { "cve": "CVE-2020-36180", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36180" }, { "cve": "CVE-2020-36181", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36181" }, { "cve": "CVE-2020-36182", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36182" }, { "cve": "CVE-2020-36183", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36183" }, { "cve": "CVE-2020-36184", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36184" }, { "cve": "CVE-2020-36185", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36185" }, { "cve": "CVE-2020-36186", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36186" }, { "cve": "CVE-2020-36187", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36187" }, { "cve": "CVE-2020-36188", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36188" }, { "cve": "CVE-2020-36189", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36189" }, { "cve": "CVE-2020-36516", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36516" }, { "cve": "CVE-2020-36518", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36518" }, { "cve": "CVE-2020-36557", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36557" }, { "cve": "CVE-2020-36558", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36558" }, { "cve": "CVE-2020-36691", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36691" }, { "cve": "CVE-2020-7238", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-7238" }, { "cve": "CVE-2020-8840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8840" }, { "cve": "CVE-2020-8908", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8908" }, { "cve": "CVE-2020-8911", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8911" }, { "cve": "CVE-2020-8912", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8912" }, { "cve": "CVE-2020-9488", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9488" }, { "cve": "CVE-2020-9493", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9493" }, { "cve": "CVE-2020-9546", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9546" }, { "cve": "CVE-2020-9547", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9547" }, { "cve": "CVE-2020-9548", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9548" }, { "cve": "CVE-2021-20190", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-20190" }, { "cve": "CVE-2021-20323", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-20323" }, { "cve": "CVE-2021-21290", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21290" }, { "cve": "CVE-2021-21295", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21295" }, { "cve": "CVE-2021-21409", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21409" }, { "cve": "CVE-2021-23840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-23840" }, { "cve": "CVE-2021-23841", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-23841" }, { "cve": "CVE-2021-2471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-2471" }, { "cve": "CVE-2021-25642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-25642" }, { "cve": "CVE-2021-26341", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-26341" }, { "cve": "CVE-2021-27918", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-27918" }, { "cve": "CVE-2021-28153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28153" }, { "cve": "CVE-2021-28165", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28165" }, { "cve": "CVE-2021-28169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28169" }, { "cve": "CVE-2021-28861", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28861" }, { "cve": "CVE-2021-29425", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-29425" }, { "cve": "CVE-2021-30560", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-30560" }, { "cve": "CVE-2021-3114", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3114" }, { "cve": "CVE-2021-33036", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33036" }, { "cve": "CVE-2021-33194", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33194" }, { "cve": "CVE-2021-33195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33195" }, { "cve": "CVE-2021-33196", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33196" }, { "cve": "CVE-2021-33197", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33197" }, { "cve": "CVE-2021-33503", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33503" }, { "cve": "CVE-2021-33655", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33655" }, { "cve": "CVE-2021-33656", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33656" }, { "cve": "CVE-2021-3424", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3424" }, { "cve": "CVE-2021-34428", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-34428" }, { "cve": "CVE-2021-3449", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3449" }, { "cve": "CVE-2021-3450", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3450" }, { "cve": "CVE-2021-3530", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3530" }, { "cve": "CVE-2021-36221", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36221" }, { "cve": "CVE-2021-36373", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36373" }, { "cve": "CVE-2021-36374", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36374" }, { "cve": "CVE-2021-3648", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3648" }, { "cve": "CVE-2021-36690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36690" }, { "cve": "CVE-2021-3711", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3711" }, { "cve": "CVE-2021-3712", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3712" }, { "cve": "CVE-2021-37136", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37136" }, { "cve": "CVE-2021-37137", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37137" }, { "cve": "CVE-2021-37404", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37404" }, { "cve": "CVE-2021-37533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37533" }, { "cve": "CVE-2021-3754", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3754" }, { "cve": "CVE-2021-3778", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3778" }, { "cve": "CVE-2021-3796", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3796" }, { "cve": "CVE-2021-3826", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3826" }, { "cve": "CVE-2021-3827", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3827" }, { "cve": "CVE-2021-38297", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-38297" }, { "cve": "CVE-2021-3872", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3872" }, { "cve": "CVE-2021-3875", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3875" }, { "cve": "CVE-2021-3903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3903" }, { "cve": "CVE-2021-3923", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3923" }, { "cve": "CVE-2021-3927", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3927" }, { "cve": "CVE-2021-3928", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3928" }, { "cve": "CVE-2021-3968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3968" }, { "cve": "CVE-2021-3973", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3973" }, { "cve": "CVE-2021-3974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3974" }, { "cve": "CVE-2021-3984", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3984" }, { "cve": "CVE-2021-4019", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4019" }, { "cve": "CVE-2021-4037", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4037" }, { "cve": "CVE-2021-4069", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4069" }, { "cve": "CVE-2021-4104", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4104" }, { "cve": "CVE-2021-4136", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4136" }, { "cve": "CVE-2021-4157", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4157" }, { "cve": "CVE-2021-4166", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4166" }, { "cve": "CVE-2021-41771", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-41771" }, { "cve": "CVE-2021-4192", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4192" }, { "cve": "CVE-2021-4193", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4193" }, { "cve": "CVE-2021-4203", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4203" }, { "cve": "CVE-2021-42567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-42567" }, { "cve": "CVE-2021-43797", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-43797" }, { "cve": "CVE-2021-44531", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44531" }, { "cve": "CVE-2021-44532", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44532" }, { "cve": "CVE-2021-44533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44533" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44878", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44878" }, { "cve": "CVE-2021-45078", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-45078" }, { "cve": "CVE-2021-46195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46195" }, { "cve": "CVE-2021-46828", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46828" }, { "cve": "CVE-2021-46848", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46848" }, { "cve": "CVE-2022-0128", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0128" }, { "cve": "CVE-2022-0213", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0213" }, { "cve": "CVE-2022-0225", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0225" }, { "cve": "CVE-2022-0261", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0261" }, { "cve": "CVE-2022-0318", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0318" }, { "cve": "CVE-2022-0319", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0319" }, { "cve": "CVE-2022-0351", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0351" }, { "cve": "CVE-2022-0359", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0359" }, { "cve": "CVE-2022-0361", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0361" }, { "cve": "CVE-2022-0392", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0392" }, { "cve": "CVE-2022-0407", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0407" }, { "cve": "CVE-2022-0413", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0413" }, { "cve": "CVE-2022-0561", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0561" }, { "cve": "CVE-2022-0696", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0696" }, { "cve": "CVE-2022-0778", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0778" }, { "cve": "CVE-2022-1184", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1184" }, { "cve": "CVE-2022-1245", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1245" }, { "cve": "CVE-2022-1271", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1271" }, { "cve": "CVE-2022-1292", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1292" }, { "cve": "CVE-2022-1381", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1381" }, { "cve": "CVE-2022-1420", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1420" }, { "cve": "CVE-2022-1462", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1462" }, { "cve": "CVE-2022-1466", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1466" }, { "cve": "CVE-2022-1471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1471" }, { "cve": "CVE-2022-1586", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1586" }, { "cve": "CVE-2022-1587", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1587" }, { "cve": "CVE-2022-1616", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1616" }, { "cve": "CVE-2022-1619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1619" }, { "cve": "CVE-2022-1620", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1620" }, { "cve": "CVE-2022-1679", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1679" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1720", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1720" }, { "cve": "CVE-2022-1729", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1729" }, { "cve": "CVE-2022-1733", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1733" }, { "cve": "CVE-2022-1735", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1735" }, { "cve": "CVE-2022-1771", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1771" }, { "cve": "CVE-2022-1785", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1785" }, { "cve": "CVE-2022-1796", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1796" }, { "cve": "CVE-2022-1851", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1851" }, { "cve": "CVE-2022-1897", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1897" }, { "cve": "CVE-2022-1898", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1898" }, { "cve": "CVE-2022-1927", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1927" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-1968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1968" }, { "cve": "CVE-2022-1974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1974" }, { "cve": "CVE-2022-1975", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1975" }, { "cve": "CVE-2022-20132", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20132" }, { "cve": "CVE-2022-20141", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20141" }, { "cve": "CVE-2022-20154", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20154" }, { "cve": "CVE-2022-20166", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20166" }, { "cve": "CVE-2022-20368", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20368" }, { "cve": "CVE-2022-20369", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20369" }, { "cve": "CVE-2022-2047", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2047" }, { "cve": "CVE-2022-2048", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2048" }, { "cve": "CVE-2022-20567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20567" }, { "cve": "CVE-2022-2068", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2068" }, { "cve": "CVE-2022-2097", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2097" }, { "cve": "CVE-2022-21216", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21216" }, { "cve": "CVE-2022-21233", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21233" }, { "cve": "CVE-2022-2124", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2124" }, { "cve": "CVE-2022-2125", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2125" }, { "cve": "CVE-2022-2126", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2126" }, { "cve": "CVE-2022-2129", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2129" }, { "cve": "CVE-2022-21363", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21363" }, { "cve": "CVE-2022-21385", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21385" }, { "cve": "CVE-2022-21499", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21499" }, { "cve": "CVE-2022-2153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2153" }, { "cve": "CVE-2022-21540", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21540" }, { "cve": "CVE-2022-21541", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21541" }, { "cve": "CVE-2022-21549", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21549" }, { "cve": "CVE-2022-21618", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21618" }, { "cve": "CVE-2022-21619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21619" }, { "cve": "CVE-2022-21624", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21624" }, { "cve": "CVE-2022-21626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21626" }, { "cve": "CVE-2022-21628", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21628" }, { "cve": "CVE-2022-21702", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21702" }, { "cve": "CVE-2022-2175", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2175" }, { "cve": "CVE-2022-2182", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2182" }, { "cve": "CVE-2022-2183", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2183" }, { "cve": "CVE-2022-2206", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2206" }, { "cve": "CVE-2022-2207", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2207" }, { "cve": "CVE-2022-2208", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2208" }, { "cve": "CVE-2022-2210", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2210" }, { "cve": "CVE-2022-2231", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2231" }, { "cve": "CVE-2022-2256", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2256" }, { "cve": "CVE-2022-2257", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2257" }, { "cve": "CVE-2022-2264", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2264" }, { "cve": "CVE-2022-2284", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2284" }, { "cve": "CVE-2022-2285", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2285" }, { "cve": "CVE-2022-2286", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2286" }, { "cve": "CVE-2022-2287", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2287" }, { "cve": "CVE-2022-22976", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-22976" }, { "cve": "CVE-2022-22978", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-22978" }, { "cve": "CVE-2022-2304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2304" }, { "cve": "CVE-2022-2318", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2318" }, { "cve": "CVE-2022-23302", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23302" }, { "cve": "CVE-2022-23305", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23305" }, { "cve": "CVE-2022-23307", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23307" }, { "cve": "CVE-2022-2343", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2343" }, { "cve": "CVE-2022-2344", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2344" }, { "cve": "CVE-2022-2345", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2345" }, { "cve": "CVE-2022-23471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23471" }, { "cve": "CVE-2022-23521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23521" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-24302", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24302" }, { "cve": "CVE-2022-24329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24329" }, { "cve": "CVE-2022-24823", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24823" }, { "cve": "CVE-2022-24903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24903" }, { "cve": "CVE-2022-2503", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2503" }, { "cve": "CVE-2022-25147", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25147" }, { "cve": "CVE-2022-25168", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25168" }, { "cve": "CVE-2022-2519", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2519" }, { "cve": "CVE-2022-2520", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2520" }, { "cve": "CVE-2022-2521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2521" }, { "cve": "CVE-2022-2522", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2522" }, { "cve": "CVE-2022-25647", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25647" }, { "cve": "CVE-2022-2571", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2571" }, { "cve": "CVE-2022-2580", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2580" }, { "cve": "CVE-2022-2581", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2581" }, { "cve": "CVE-2022-25857", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25857" }, { "cve": "CVE-2022-2588", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2588" }, { "cve": "CVE-2022-2598", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2598" }, { "cve": "CVE-2022-26148", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26148" }, { "cve": "CVE-2022-26365", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26365" }, { "cve": "CVE-2022-26373", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26373" }, { "cve": "CVE-2022-2639", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2639" }, { "cve": "CVE-2022-26612", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26612" }, { "cve": "CVE-2022-2663", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2663" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-27943", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27943" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-2816", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2816" }, { "cve": "CVE-2022-2817", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2817" }, { "cve": "CVE-2022-2819", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2819" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-2845", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2845" }, { "cve": "CVE-2022-2849", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2849" }, { "cve": "CVE-2022-2862", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2862" }, { "cve": "CVE-2022-2867", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2867" }, { "cve": "CVE-2022-2868", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2868" }, { "cve": "CVE-2022-2869", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2869" }, { "cve": "CVE-2022-28693", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28693" }, { "cve": "CVE-2022-2874", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2874" }, { "cve": "CVE-2022-28748", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28748" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-2889", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2889" }, { "cve": "CVE-2022-29162", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29162" }, { "cve": "CVE-2022-29187", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29187" }, { "cve": "CVE-2022-2923", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2923" }, { "cve": "CVE-2022-2946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2946" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-29583", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29583" }, { "cve": "CVE-2022-2964", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-2977", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2977" }, { "cve": "CVE-2022-2980", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2980" }, { "cve": "CVE-2022-2982", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2982" }, { "cve": "CVE-2022-29900", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29900" }, { "cve": "CVE-2022-29901", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29901" }, { "cve": "CVE-2022-2991", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2991" }, { "cve": "CVE-2022-3016", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3016" }, { "cve": "CVE-2022-3028", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3028" }, { "cve": "CVE-2022-3037", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3037" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-3099", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3099" }, { "cve": "CVE-2022-31030", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31030" }, { "cve": "CVE-2022-31159", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31159" }, { "cve": "CVE-2022-3134", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3134" }, { "cve": "CVE-2022-3153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3153" }, { "cve": "CVE-2022-3169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3169" }, { "cve": "CVE-2022-31690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31690" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-32149", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32149" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-3234", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3234" }, { "cve": "CVE-2022-3235", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3235" }, { "cve": "CVE-2022-3239", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3239" }, { "cve": "CVE-2022-3278", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3278" }, { "cve": "CVE-2022-3296", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3296" }, { "cve": "CVE-2022-3297", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3297" }, { "cve": "CVE-2022-33196", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33196" }, { "cve": "CVE-2022-3324", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3324" }, { "cve": "CVE-2022-3352", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3352" }, { "cve": "CVE-2022-33740", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33740" }, { "cve": "CVE-2022-33741", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33741" }, { "cve": "CVE-2022-33742", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33742" }, { "cve": "CVE-2022-33972", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33972" }, { "cve": "CVE-2022-33981", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33981" }, { "cve": "CVE-2022-34169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34169" }, { "cve": "CVE-2022-3424", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3424" }, { "cve": "CVE-2022-34266", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34266" }, { "cve": "CVE-2022-34526", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34526" }, { "cve": "CVE-2022-34903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34903" }, { "cve": "CVE-2022-3491", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3491" }, { "cve": "CVE-2022-3515", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3515" }, { "cve": "CVE-2022-3520", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3520" }, { "cve": "CVE-2022-3521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3521" }, { "cve": "CVE-2022-3524", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3524" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-3542", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3542" }, { "cve": "CVE-2022-3545", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3545" }, { "cve": "CVE-2022-3564", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3564" }, { "cve": "CVE-2022-3565", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3565" }, { "cve": "CVE-2022-3566", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3566" }, { "cve": "CVE-2022-3567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3567" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-3586", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3586" }, { "cve": "CVE-2022-3591", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3591" }, { "cve": "CVE-2022-3594", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3594" }, { "cve": "CVE-2022-3597", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3597" }, { "cve": "CVE-2022-3599", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3599" }, { "cve": "CVE-2022-36109", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36109" }, { "cve": "CVE-2022-3621", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3621" }, { "cve": "CVE-2022-3626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3626" }, { "cve": "CVE-2022-3627", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3627" }, { "cve": "CVE-2022-3628", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3628" }, { "cve": "CVE-2022-36280", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36280" }, { "cve": "CVE-2022-3629", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3629" }, { "cve": "CVE-2022-3635", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3635" }, { "cve": "CVE-2022-3643", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3643" }, { "cve": "CVE-2022-36437", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36437" }, { "cve": "CVE-2022-3646", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3646" }, { "cve": "CVE-2022-3649", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3649" }, { "cve": "CVE-2022-36760", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36760" }, { "cve": "CVE-2022-36879", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36879" }, { "cve": "CVE-2022-36946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36946" }, { "cve": "CVE-2022-3705", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3705" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-37436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37436" }, { "cve": "CVE-2022-37865", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37865" }, { "cve": "CVE-2022-37866", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37866" }, { "cve": "CVE-2022-38090", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38090" }, { "cve": "CVE-2022-38096", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38096" }, { "cve": "CVE-2022-38126", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38126" }, { "cve": "CVE-2022-38127", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38127" }, { "cve": "CVE-2022-38177", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38177" }, { "cve": "CVE-2022-38178", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38178" }, { "cve": "CVE-2022-3821", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3821" }, { "cve": "CVE-2022-38533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38533" }, { "cve": "CVE-2022-38749", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38749" }, { "cve": "CVE-2022-38750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38750" }, { "cve": "CVE-2022-38751", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38751" }, { "cve": "CVE-2022-38752", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38752" }, { "cve": "CVE-2022-39028", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39028" }, { "cve": "CVE-2022-3903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3903" }, { "cve": "CVE-2022-39188", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39188" }, { "cve": "CVE-2022-39399", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39399" }, { "cve": "CVE-2022-3970", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3970" }, { "cve": "CVE-2022-40149", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40149" }, { "cve": "CVE-2022-40150", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40150" }, { "cve": "CVE-2022-40151", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40151" }, { "cve": "CVE-2022-40152", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40152" }, { "cve": "CVE-2022-40153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40153" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40307", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40307" }, { "cve": "CVE-2022-40674", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40674" }, { "cve": "CVE-2022-40768", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40768" }, { "cve": "CVE-2022-40899", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40899" }, { "cve": "CVE-2022-4095", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4095" }, { "cve": "CVE-2022-41218", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41218" }, { "cve": "CVE-2022-4129", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4129" }, { "cve": "CVE-2022-4141", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4141" }, { "cve": "CVE-2022-41717", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41717" }, { "cve": "CVE-2022-41721", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41721" }, { "cve": "CVE-2022-41848", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41848" }, { "cve": "CVE-2022-41850", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41850" }, { "cve": "CVE-2022-41854", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41854" }, { "cve": "CVE-2022-41858", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41858" }, { "cve": "CVE-2022-41881", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41881" }, { "cve": "CVE-2022-41903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41903" }, { "cve": "CVE-2022-41915", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41915" }, { "cve": "CVE-2022-41966", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41966" }, { "cve": "CVE-2022-41974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41974" }, { "cve": "CVE-2022-42003", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42003" }, { "cve": "CVE-2022-42004", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42004" }, { "cve": "CVE-2022-42010", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42010" }, { "cve": "CVE-2022-42011", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42011" }, { "cve": "CVE-2022-42012", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42012" }, { "cve": "CVE-2022-42328", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42328" }, { "cve": "CVE-2022-42329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42329" }, { "cve": "CVE-2022-42703", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42703" }, { "cve": "CVE-2022-42889", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42889" }, { "cve": "CVE-2022-42895", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42895" }, { "cve": "CVE-2022-42896", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42896" }, { "cve": "CVE-2022-42898", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42898" }, { "cve": "CVE-2022-4292", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4292" }, { "cve": "CVE-2022-4293", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4293" }, { "cve": "CVE-2022-42969", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42969" }, { "cve": "CVE-2022-4304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4304" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-43680", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43680" }, { "cve": "CVE-2022-43750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43750" }, { "cve": "CVE-2022-4378", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4378" }, { "cve": "CVE-2022-43945", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43945" }, { "cve": "CVE-2022-43995", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43995" }, { "cve": "CVE-2022-4415", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4415" }, { "cve": "CVE-2022-4450", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4450" }, { "cve": "CVE-2022-44638", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-44638" }, { "cve": "CVE-2022-45061", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45061" }, { "cve": "CVE-2022-45688", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45688" }, { "cve": "CVE-2022-45884", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45884" }, { "cve": "CVE-2022-45885", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45885" }, { "cve": "CVE-2022-45886", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45886" }, { "cve": "CVE-2022-45887", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45887" }, { "cve": "CVE-2022-45919", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45919" }, { "cve": "CVE-2022-45934", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45934" }, { "cve": "CVE-2022-45939", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45939" }, { "cve": "CVE-2022-4662", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4662" }, { "cve": "CVE-2022-46751", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-46751" }, { "cve": "CVE-2022-46908", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-46908" }, { "cve": "CVE-2022-47629", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-47629" }, { "cve": "CVE-2022-47929", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-47929" }, { "cve": "CVE-2022-48281", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48281" }, { "cve": "CVE-2022-48337", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48337" }, { "cve": "CVE-2022-48339", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48339" }, { "cve": "CVE-2023-0045", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0045" }, { "cve": "CVE-2023-0049", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0049" }, { "cve": "CVE-2023-0051", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0051" }, { "cve": "CVE-2023-0054", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0054" }, { "cve": "CVE-2023-0215", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0215" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0288", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0288" }, { "cve": "CVE-2023-0433", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0433" }, { "cve": "CVE-2023-0464", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0464" }, { "cve": "CVE-2023-0465", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0465" }, { "cve": "CVE-2023-0466", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0466" }, { "cve": "CVE-2023-0512", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0512" }, { "cve": "CVE-2023-0590", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0590" }, { "cve": "CVE-2023-0597", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0597" }, { "cve": "CVE-2023-0833", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0833" }, { "cve": "CVE-2023-1076", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1076" }, { "cve": "CVE-2023-1095", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1095" }, { "cve": "CVE-2023-1118", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1118" }, { "cve": "CVE-2023-1127", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1127" }, { "cve": "CVE-2023-1170", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1170" }, { "cve": "CVE-2023-1175", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1175" }, { "cve": "CVE-2023-1370", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1370" }, { "cve": "CVE-2023-1380", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1380" }, { "cve": "CVE-2023-1390", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1390" }, { "cve": "CVE-2023-1436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1436" }, { "cve": "CVE-2023-1513", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1513" }, { "cve": "CVE-2023-1611", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1611" }, { "cve": "CVE-2023-1670", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1670" }, { "cve": "CVE-2023-1855", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1855" }, { "cve": "CVE-2023-1989", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1989" }, { "cve": "CVE-2023-1990", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1990" }, { "cve": "CVE-2023-1998", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1998" }, { "cve": "CVE-2023-20862", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-20862" }, { "cve": "CVE-2023-2124", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2124" }, { "cve": "CVE-2023-2162", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2162" }, { "cve": "CVE-2023-2176", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2176" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-21835", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21835" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21930", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21930" }, { "cve": "CVE-2023-21937", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21938", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21939", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-2194", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2194" }, { "cve": "CVE-2023-21954", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21954" }, { "cve": "CVE-2023-21967", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21968" }, { "cve": "CVE-2023-22490", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-22490" }, { "cve": "CVE-2023-2253", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2253" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-23454", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23454" }, { "cve": "CVE-2023-23455", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23455" }, { "cve": "CVE-2023-23559", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23559" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-23946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23946" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-24532", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24532" }, { "cve": "CVE-2023-24534", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24534" }, { "cve": "CVE-2023-2483", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2483" }, { "cve": "CVE-2023-24998", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24998" }, { "cve": "CVE-2023-2513", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2513" }, { "cve": "CVE-2023-25193", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25193" }, { "cve": "CVE-2023-25652", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25652" }, { "cve": "CVE-2023-25690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25690" }, { "cve": "CVE-2023-25809", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25809" }, { "cve": "CVE-2023-25815", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25815" }, { "cve": "CVE-2023-26048", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26048" }, { "cve": "CVE-2023-26049", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26049" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-26545", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26545" }, { "cve": "CVE-2023-26604", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26604" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-27561", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27561" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-28320", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28320" }, { "cve": "CVE-2023-28321", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28321" }, { "cve": "CVE-2023-28322", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28322" }, { "cve": "CVE-2023-28328", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28328" }, { "cve": "CVE-2023-28464", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28464" }, { "cve": "CVE-2023-28486", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28486" }, { "cve": "CVE-2023-28487", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28487" }, { "cve": "CVE-2023-28642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28642" }, { "cve": "CVE-2023-28772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28772" }, { "cve": "CVE-2023-28840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28840" }, { "cve": "CVE-2023-28841", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28841" }, { "cve": "CVE-2023-28842", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28842" }, { "cve": "CVE-2023-29007", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29007" }, { "cve": "CVE-2023-29383", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29383" }, { "cve": "CVE-2023-29402", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29402" }, { "cve": "CVE-2023-29406", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29406" }, { "cve": "CVE-2023-29409", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29409" }, { "cve": "CVE-2023-2976", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2976" }, { "cve": "CVE-2023-30630", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-30630" }, { "cve": "CVE-2023-30772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-30772" }, { "cve": "CVE-2023-31084", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31084" }, { "cve": "CVE-2023-3138", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-3138" }, { "cve": "CVE-2023-31436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31436" }, { "cve": "CVE-2023-31484", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31484" }, { "cve": "CVE-2023-32269", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-32269" }, { "cve": "CVE-2023-32697", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-32697" }, { "cve": "CVE-2023-33264", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-33264" }, { "cve": "CVE-2023-34034", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34034" }, { "cve": "CVE-2023-34035", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34035" }, { "cve": "CVE-2023-34453", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34453" }, { "cve": "CVE-2023-34454", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34454" }, { "cve": "CVE-2023-34455", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34455" }, { "cve": "CVE-2023-34462", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34462" }, { "cve": "CVE-2023-35116", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-35116" }, { "cve": "CVE-2023-3635", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-3635" }, { "cve": "CVE-2023-36479", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-36479" }, { "cve": "CVE-2023-39533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-39533" }, { "cve": "CVE-2023-40167", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-40167" }, { "cve": "CVE-2023-40217", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-40217" }, { "cve": "CVE-2023-41105", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-41105" }, { "cve": "CVE-2023-41900", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-41900" }, { "cve": "CVE-2023-43642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-43642" }, { "cve": "CVE-2023-43804", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-43804" }, { "cve": "CVE-2023-44487", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-44487" }, { "cve": "CVE-2023-45803", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-45803" }, { "cve": "CVE-2024-21626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2024-21626" } ] }
wid-sec-w-2022-2339
Vulnerability from csaf_certbund
Published
2022-12-14 23:00
Modified
2023-04-18 22:00
Summary
IBM DB2: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM DB2 ist ein relationales Datenbanksystem (RDBS) von IBM.
Angriff
Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and Db2 Warehouse on Cloud Pak for Data ausnutzen, um die Vertraulichkeit, Verfügbarkeit und Integrität zu gefährden.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
- Sonstiges
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM DB2 ist ein relationales Datenbanksystem (RDBS) von IBM.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and Db2 Warehouse on Cloud Pak for Data ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-2339 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-2339.json" }, { "category": "self", "summary": "WID-SEC-2022-2339 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-2339" }, { "category": "external", "summary": "IBM Security Bulletin 6984413 vom 2023-04-18", "url": "https://www.ibm.com/support/pages/node/6984413" }, { "category": "external", "summary": "IBM Security Bulletin vom 2022-12-14", "url": "https://www.ibm.com/support/pages/node/6843071" } ], "source_lang": "en-US", "title": "IBM DB2: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-04-18T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:06:56.385+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-2339", "initial_release_date": "2022-12-14T23:00:00.000+00:00", "revision_history": [ { "date": "2022-12-14T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-04-18T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM DB2", "product": { "name": "IBM DB2", "product_id": "5104", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:-" } } }, { "category": "product_name", "name": "IBM DB2 Cloud Pak for Data \u003c 4.6", "product": { "name": "IBM DB2 Cloud Pak for Data \u003c 4.6", "product_id": "T025618", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:cloud_pak_for_data__4.6" } } } ], "category": "product_name", "name": "DB2" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-1000023", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2016-1000023" }, { "cve": "CVE-2021-21303", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2021-21303" }, { "cve": "CVE-2021-32690", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2021-32690" }, { "cve": "CVE-2022-27664", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2022-27664" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-3172", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2022-3172" }, { "cve": "CVE-2022-36055", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2022-36055" }, { "cve": "CVE-2022-41296", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2022-41296" }, { "cve": "CVE-2022-41297", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2022-41297" } ] }
wid-sec-w-2023-0204
Vulnerability from csaf_certbund
Published
2023-01-25 23:00
Modified
2023-08-06 22:00
Summary
Red Hat OpenShift: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat OpenShift ist eine "Platform as a Service" (PaaS) Lösung zur Bereitstellung von Applikationen in der Cloud.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um beliebigen Programmcode auszuführen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuführen oder Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0204 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0204.json" }, { "category": "self", "summary": "WID-SEC-2023-0204 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0204" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4488 vom 2023-08-07", "url": "https://access.redhat.com/errata/RHSA-2023:4488" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3915 vom 2023-07-06", "url": "https://access.redhat.com/errata/RHSA-2023:3915" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3914 vom 2023-07-06", "url": "https://access.redhat.com/errata/RHSA-2023:3914" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3664 vom 2023-06-19", "url": "https://access.redhat.com/errata/RHSA-2023:3664" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3642 vom 2023-06-15", "url": "https://access.redhat.com/errata/RHSA-2023:3642" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3542 vom 2023-06-14", "url": "https://access.redhat.com/errata/RHSA-2023:3542" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1326 vom 2023-05-18", "url": "https://access.redhat.com/errata/RHSA-2023:1326" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1328 vom 2023-05-18", "url": "https://access.redhat.com/errata/RHSA-2023:1328" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2253 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2253" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2282 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2282" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2283 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2283" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2357 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2357" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2367 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2367" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1529 vom 2023-03-30", "url": "https://access.redhat.com/errata/RHSA-2023:1529" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1042 vom 2023-03-07", "url": "https://access.redhat.com/errata/RHSA-2023:1042" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0895 vom 2023-02-28", "url": "https://access.redhat.com/errata/RHSA-2023:0895" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0890 vom 2023-02-28", "url": "https://access.redhat.com/errata/RHSA-2023:0890" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0408 vom 2023-01-25", "url": "https://access.redhat.com/errata/RHSA-2023:0408" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0566 vom 2023-02-07", "url": "https://access.redhat.com/errata/RHSA-2023:0566" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0652 vom 2023-02-15", "url": "https://access.redhat.com/errata/RHSA-2023:0652" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0769 vom 2023-02-21", "url": "https://access.redhat.com/errata/RHSA-2023:0769" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0774 vom 2023-02-22", "url": "https://access.redhat.com/errata/RHSA-2023:0774" } ], "source_lang": "en-US", "title": "Red Hat OpenShift: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-08-06T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:11:52.533+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0204", "initial_release_date": "2023-01-25T23:00:00.000+00:00", "revision_history": [ { "date": "2023-01-25T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-02-06T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-02-14T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-02-20T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-02-21T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-02-28T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-03-06T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-03-29T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-05-09T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-05-18T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-14T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-15T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-19T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-05T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-08-06T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "15" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform \u003c 4.12.1", "product": { "name": "Red Hat OpenShift Container Platform \u003c 4.12.1", "product_id": "T025202", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.11", "product": { "name": "Red Hat OpenShift Container Platform 4.11", "product_id": "T025990", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform_4.11" } } }, { "category": "product_name", "name": "Red Hat OpenShift \u003c 4.12.0", "product": { "name": "Red Hat OpenShift \u003c 4.12.0", "product_id": "T026026", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12.0" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "T026435", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform_4.12" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.13", "product": { "name": "Red Hat OpenShift Container Platform 4.13", "product_id": "T027760", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform_4.13" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform \u003c 4.11.43", "product": { "name": "Red Hat OpenShift Container Platform \u003c 4.11.43", "product_id": "T028132", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.11.43" } } }, { "category": "product_name", "name": "Red Hat OpenShift Developer Tools and Services 4.11", "product": { "name": "Red Hat OpenShift Developer Tools and Services 4.11", "product_id": "T028205", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:developer_tools_and_services_4.11" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform \u003c 4.11.44", "product": { "name": "Red Hat OpenShift Container Platform \u003c 4.11.44", "product_id": "T028416", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.11.44" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-38561", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2021-38561" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44717", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2021-44717" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1798", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-1798" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-30629", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-30629" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-30635" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-32148" } ] }
ghsa-r9vw-mppf-3883
Vulnerability from github
Published
2022-08-11 00:00
Modified
2022-08-16 00:00
Severity ?
Details
Uncontrolled recursion in Unmarshal in encoding/xml before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via unmarshalling an XML document into a Go struct which has a nested field that uses the 'any' field tag.
{ "affected": [], "aliases": [ "CVE-2022-30633" ], "database_specific": { "cwe_ids": [ "CWE-674" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-08-10T20:15:00Z", "severity": "HIGH" }, "details": "Uncontrolled recursion in Unmarshal in encoding/xml before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via unmarshalling an XML document into a Go struct which has a nested field that uses the \u0027any\u0027 field tag.", "id": "GHSA-r9vw-mppf-3883", "modified": "2022-08-16T00:00:26Z", "published": "2022-08-11T00:00:18Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633" }, { "type": "WEB", "url": "https://go.dev/cl/417061" }, { "type": "WEB", "url": "https://go.dev/issue/53611" }, { "type": "WEB", "url": "https://go.googlesource.com/go/+/c4c1993fd2a5b26fe45c09592af6d3388a3b2e08" }, { "type": "WEB", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQXU752ALW53OJAF5MG3WMR5CCZVLWW6" }, { "type": "WEB", "url": "https://pkg.go.dev/vuln/GO-2022-0523" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
gsd-2022-30633
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Uncontrolled recursion in Unmarshal in encoding/xml before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via unmarshalling an XML document into a Go struct which has a nested field that uses the 'any' field tag.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-30633", "description": "Uncontrolled recursion in Unmarshal in encoding/xml before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via unmarshalling an XML document into a Go struct which has a nested field that uses the \u0027any\u0027 field tag.", "id": "GSD-2022-30633", "references": [ "https://www.suse.com/security/cve/CVE-2022-30633.html", "https://advisories.mageia.org/CVE-2022-30633.html", "https://access.redhat.com/errata/RHSA-2022:5775", "https://access.redhat.com/errata/RHSA-2022:5799", "https://access.redhat.com/errata/RHSA-2022:5866", "https://access.redhat.com/errata/RHSA-2022:6040", "https://access.redhat.com/errata/RHSA-2022:6042", "https://access.redhat.com/errata/RHSA-2022:6113", "https://access.redhat.com/errata/RHSA-2022:6188", "https://access.redhat.com/errata/RHSA-2022:6283", "https://access.redhat.com/errata/RHSA-2022:6152", "https://alas.aws.amazon.com/cve/html/CVE-2022-30633.html", "https://access.redhat.com/errata/RHSA-2022:6345", "https://access.redhat.com/errata/RHSA-2022:6346", "https://access.redhat.com/errata/RHSA-2022:6347", "https://access.redhat.com/errata/RHSA-2022:6348", "https://access.redhat.com/errata/RHSA-2022:6370", "https://access.redhat.com/errata/RHSA-2022:7519", "https://access.redhat.com/errata/RHSA-2022:7529", "https://access.redhat.com/errata/RHSA-2022:8057", "https://access.redhat.com/errata/RHSA-2022:9047", "https://access.redhat.com/errata/RHSA-2023:0407", "https://access.redhat.com/errata/RHSA-2023:0408", "https://access.redhat.com/errata/RHSA-2023:1042" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-30633" ], "details": "Uncontrolled recursion in Unmarshal in encoding/xml before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via unmarshalling an XML document into a Go struct which has a nested field that uses the \u0027any\u0027 field tag.", "id": "GSD-2022-30633", "modified": "2023-12-13T01:19:37.111841Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@golang.org", "ID": "CVE-2022-30633", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "encoding/xml", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "0", "version_value": "1.17.12" }, { "version_affected": "\u003c", "version_name": "1.18.0-0", "version_value": "1.18.4" } ] } } ] }, "vendor_name": "Go standard library" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Uncontrolled recursion in Unmarshal in encoding/xml before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via unmarshalling an XML document into a Go struct which has a nested field that uses the \u0027any\u0027 field tag." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-674: Uncontrolled Recursion" } ] } ] }, "references": { "reference_data": [ { "name": "https://go.dev/cl/417061", "refsource": "MISC", "url": "https://go.dev/cl/417061" }, { "name": "https://go.googlesource.com/go/+/c4c1993fd2a5b26fe45c09592af6d3388a3b2e08", "refsource": "MISC", "url": "https://go.googlesource.com/go/+/c4c1993fd2a5b26fe45c09592af6d3388a3b2e08" }, { "name": "https://go.dev/issue/53611", "refsource": "MISC", "url": "https://go.dev/issue/53611" }, { "name": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "refsource": "MISC", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" }, { "name": "https://pkg.go.dev/vuln/GO-2022-0523", "refsource": "MISC", "url": "https://pkg.go.dev/vuln/GO-2022-0523" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.17.12", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.18.4", "versionStartIncluding": "1.18.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@golang.org", "ID": "CVE-2022-30633" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Uncontrolled recursion in Unmarshal in encoding/xml before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via unmarshalling an XML document into a Go struct which has a nested field that uses the \u0027any\u0027 field tag." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-674" } ] } ] }, "references": { "reference_data": [ { "name": "https://go.googlesource.com/go/+/c4c1993fd2a5b26fe45c09592af6d3388a3b2e08", "refsource": "MISC", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://go.googlesource.com/go/+/c4c1993fd2a5b26fe45c09592af6d3388a3b2e08" }, { "name": "https://go.dev/cl/417061", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://go.dev/cl/417061" }, { "name": "https://go.dev/issue/53611", "refsource": "MISC", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://go.dev/issue/53611" }, { "name": "https://pkg.go.dev/vuln/GO-2022-0523", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://pkg.go.dev/vuln/GO-2022-0523" }, { "name": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "refsource": "MISC", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2023-03-01T18:41Z", "publishedDate": "2022-08-10T20:15Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.